14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0xa000000, 0x0}}], 0x300, 0x2, 0x0) 16:10:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0xe000000, 0x0}}], 0x300, 0x2, 0x0) 16:10:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x13, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) [ 408.902552][T19611] IPVS: ftp: loaded support on port[0] = 21 [ 408.939248][T19616] IPVS: ftp: loaded support on port[0] = 21 16:10:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0x0, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x14, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:10:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 409.230130][T19635] IPVS: ftp: loaded support on port[0] = 21 16:10:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000002c0)={r0}) unshare(0x40000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x290, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x448}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000180)=r4, 0x4) r5 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r5, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:10:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x40000000, 0x0}}], 0x300, 0x2, 0x0) 16:10:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0x0, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:35 executing program 3: r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x16, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:10:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 409.568545][T19662] IPVS: ftp: loaded support on port[0] = 21 16:10:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x60000000, 0x0}}], 0x300, 0x2, 0x0) [ 409.660986][T19667] IPVS: ftp: loaded support on port[0] = 21 16:10:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:10:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 410.138361][T19670] IPVS: ftp: loaded support on port[0] = 21 16:10:36 executing program 4: r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000180)={0x0, {0x132bb106, 0xaf6}}) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000001c0)='\x0f\'5%\x00', 0x0, r1) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x48) listen(r3, 0x0) unshare(0x100) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00042cbd7000ffdbdf25020000001400010020000000000000000000000000000000080003000100010014000100fe800000000000000000000000000022"], 0x44}, 0x1, 0x0, 0x0, 0xd4}, 0x0) r5 = accept(r3, 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, &(0x7f0000000080)=0x2, &(0x7f00000000c0)=0x2) write$UHID_DESTROY(r5, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0xc00e0000, 0x0}}], 0x300, 0x2, 0x0) 16:10:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:10:36 executing program 3: r0 = socket$inet(0x2, 0x0, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:10:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 410.346333][T19701] IPVS: ftp: loaded support on port[0] = 21 16:10:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x2000000000000, 0x0}}], 0x300, 0x2, 0x0) 16:10:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:10:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x4000000000000, 0x0}}], 0x300, 0x2, 0x0) 16:10:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:10:37 executing program 3: r0 = socket$inet(0x2, 0x0, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:10:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x100000000000000, 0x0}}], 0x300, 0x2, 0x0) 16:10:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 411.022463][T19766] IPVS: ftp: loaded support on port[0] = 21 16:10:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:10:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 411.146849][T19763] IPVS: ftp: loaded support on port[0] = 21 16:10:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x400000000000000, 0x0}}], 0x300, 0x2, 0x0) 16:10:37 executing program 3: r0 = socket$inet(0x2, 0x0, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) [ 411.627519][T19804] IPVS: ftp: loaded support on port[0] = 21 [ 411.719448][T19776] IPVS: ftp: loaded support on port[0] = 21 16:10:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) recvmsg(r2, &(0x7f0000000380)={&(0x7f0000000080)=@sco, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000180)=""/189, 0xbd}, {&(0x7f0000000240)=""/72, 0x48}], 0x3, &(0x7f0000000300)=""/86, 0x56}, 0x10021) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0xa00000000000000, 0x0}}], 0x300, 0x2, 0x0) 16:10:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:10:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:10:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 411.961336][T19829] IPVS: ftp: loaded support on port[0] = 21 [ 411.989409][T19830] IPVS: ftp: loaded support on port[0] = 21 16:10:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0xe00000000000000, 0x0}}], 0x300, 0x2, 0x0) 16:10:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0xc) 16:10:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) [ 412.333320][T19830] IPVS: ftp: loaded support on port[0] = 21 16:10:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x4000000000000000, 0x0}}], 0x300, 0x2, 0x0) 16:10:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x70) 16:10:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000400", @ANYRES16=r4, @ANYBLOB="200029bd7000fedbdf25030000000c00030002000000000000000c000200010000000000000008000100000000000c0003000080ffffffffffff0c000600020000000000000004000700"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x40000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) [ 412.618598][T19857] IPVS: ftp: loaded support on port[0] = 21 16:10:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x6000000000000000, 0x0}}], 0x300, 0x2, 0x0) 16:10:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x20002d98) 16:10:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 412.772671][T19880] IPVS: ftp: loaded support on port[0] = 21 16:10:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x2, 0x8001, 0x3}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r2, 0x7, 0x6b, "732902cef06ee6d33815b1a8f3ba4c65bb6e155bf26924e380e963344eab863bfdee437e92c912854db4fe3cd9defbfa8e387a82fe12ba56ea8f8f8ad261f1c30034a561dd66c1379ce4cc87bf5a64e2548a99247ec7a42a397c101e2cf1aea3ec445ac0a8123c15c329d9"}, 0x73) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:10:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0xc00e000000000000, 0x0}}], 0x300, 0x2, 0x0) [ 413.068280][T19894] IPVS: ftp: loaded support on port[0] = 21 16:10:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) signalfd4(r0, &(0x7f0000000000)={0x2}, 0x8, 0x80000) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x406082, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000100)={0xa0801f8fafff0434, {0xffffffff, 0xff, 0x800, 0x6}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x145080, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x8) 16:10:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 413.173753][T19880] IPVS: ftp: loaded support on port[0] = 21 16:10:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r0, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf309735c9eb1a9b2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x200, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x1) r3 = dup3(r1, r0, 0x80000) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x3c6dabbf) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:10:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000000), 0x0}, 0xfffffcbb) 16:10:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 414.259562][T19941] IPVS: ftp: loaded support on port[0] = 21 [ 414.260347][T19955] IPVS: ftp: loaded support on port[0] = 21 16:10:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) 16:10:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 414.981922][T19961] IPVS: ftp: loaded support on port[0] = 21 16:10:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', r1}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x2000, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x5, 0x4, 0x6c, 0x0, 0x1, 0x0, [], r2, 0xffffffffffffffff, 0x4}, 0x199) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r4, &(0x7f00000004c0), 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r3, &(0x7f0000000280)="153a15f6487e415ff456d132fb10cb14305cade737935056313373800e6e50a7561c2065f77409f0804dd74fc41c14e2a5279ba9f4be6f8b18d1a27d6bb3cba66f29e3e5caa393243b4065b647497335a135e6e7fccb4569b1414a0b60b572d6802df6747bb53058c6200b24cdbdb9dd0bd31023f59341c9e27957c0f51d8c49403866d4426c95e0bd42b112c1e92df7e933c4d4e244281bab12ccebc4", &(0x7f0000000340)="177f0bf21d51422550e6517d777db799da5b6f5d65b24c93a6c320c03fccbba1e048bc4b2635c0253475405685c927c4d9bfd35589fa8782790ec44dc6dfe2b2e0a61e7d9efbf9f44b9f2761f60babd85d749854f2db18219866c559896ea7153aa71a92bf875a19fe4a4c4681b40bddab20c542a40a543c9514f41c0a4e3c39b9b929b10523a2339ea82f2846db4aa4fa87f015820bf7d02838e97728fc7be0117f186b7d51707fc6fd1cd66b1c75"}, 0x20) 16:10:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x2}}], 0x300, 0x2, 0x0) 16:10:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x256, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) fcntl$setflags(r0, 0x2, 0x1) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="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", 0x1000) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x4}}], 0x300, 0x2, 0x0) 16:10:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffc21, 0x400000) getpeername$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) [ 416.496778][T20011] IPVS: ftp: loaded support on port[0] = 21 [ 416.527709][T20012] IPVS: ftp: loaded support on port[0] = 21 16:10:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x0, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xa}}], 0x300, 0x2, 0x0) 16:10:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000200)=0xe8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0x100000f0, 0x4, 0x6c, 0x0, r1, 0x0, [], r2}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r3, &(0x7f00000004c0), 0x0}, 0x18) clock_getres(0x0, &(0x7f0000000000)) [ 416.963431][T20012] IPVS: ftp: loaded support on port[0] = 21 16:10:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000000c0)={@rand_addr="b33f242ff2312925a27ecd645e726f39", 0x58, r3}) unshare(0x40000000) r4 = accept(r2, 0x0, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r5, 0xae78, &(0x7f0000000280)=0x2) write$UHID_DESTROY(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xe}}], 0x300, 0x2, 0x0) 16:10:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x0, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xffffff19, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0x2ec, &(0x7f0000000240)={&(0x7f0000000540)={'crct10dif-pclmul\x00'}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x2000000006, 0x22ce00) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r5, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1ff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x14) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x6, 0x5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000001c0)=r6, 0x4) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000100)={0x4, r0, 0x8}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r7, &(0x7f00000004c0), 0x0}, 0x18) 16:10:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x60}}], 0x300, 0x2, 0x0) 16:10:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x8, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x1b9) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) [ 417.240388][T20065] IPVS: ftp: loaded support on port[0] = 21 16:10:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 417.308317][T20061] IPVS: ftp: loaded support on port[0] = 21 16:10:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x0, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xa00}}], 0x300, 0x2, 0x0) 16:10:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0xb, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) [ 417.987998][T20073] IPVS: ftp: loaded support on port[0] = 21 16:10:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xe00}}], 0x300, 0x2, 0x0) 16:10:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) 16:10:44 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) accept(r2, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x194) shutdown(r3, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x7f, 0x0) write$UHID_DESTROY(r4, 0x0, 0x343) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x8, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000140)={{0x2, 0x7}, {0x548f, 0x4}, 0x8, 0x4, 0x8000}) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0xe0) connect$unix(r3, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f00000004c0), 0x0}, 0x18) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f0000000200)=""/110) 16:10:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xec0}}], 0x300, 0x2, 0x0) [ 418.188101][T20119] IPVS: ftp: loaded support on port[0] = 21 16:10:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x3f00}}], 0x300, 0x2, 0x0) [ 418.311816][T20128] IPVS: ftp: loaded support on port[0] = 21 16:10:44 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x4000}}], 0x300, 0x2, 0x0) 16:10:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x2, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000240)=0x1, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe67bf070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685, &(0x7f0000000180)={0x1, 0x0, 0x1000, 0xd2, &(0x7f0000000080)="5c979e2ce9f7b7a2663bddf80a3c80c0b080a2f6e1efdb904875c0fca82e7b0066bf3c8c68e9b5c143d1cca3eef401d23c3185a9d5c03d35186ffd9b4293410c32bcd4c293ca31994e32ef7ac27ab7c290a108ef66c45afeb8b1e73f2210080c774f0d64875380a031ffc8c6dec3f66b7c9ad356d7ae0965e2fa2b7084ca40709dacf9613f2e97c0cb0c313c2d696d658631d024410d46ae864b066d71cb8d50ca2c01ad227418b3ecce09c65fec3fbff017d7ba8c6a2a76363d47084fc6d815efdfcf77237f82ea3fcd96639653f5a9bb19", 0x14, 0x0, &(0x7f0000000000)="6269771fc6e80e614e53a24895a9460c204c509c"}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) 16:10:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x16, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) [ 418.632586][T20128] IPVS: ftp: loaded support on port[0] = 21 [ 418.750621][T20166] IPVS: ftp: loaded support on port[0] = 21 16:10:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) listen(r0, 0x54d) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='}\xaf\x93nv#', 0x234) 16:10:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0xec, 0x4, 0x6c, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xd34c, 0x600) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x4, 0x7, 0x1}}, 0x30) 16:10:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x6000}}], 0x300, 0x2, 0x0) 16:10:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xc00e}}], 0x300, 0x2, 0x0) 16:10:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") dup2(r0, r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) signalfd(r0, &(0x7f0000000000)={0x3}, 0x8) [ 420.007371][T20196] IPVS: ftp: loaded support on port[0] = 21 16:10:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 420.075846][T20201] IPVS: ftp: loaded support on port[0] = 21 16:10:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x20000}}], 0x300, 0x2, 0x0) [ 420.419059][T20206] IPVS: ftp: loaded support on port[0] = 21 16:10:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000080)={0x6, 0x6, 0x7fff}, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xff, 0x340) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000200)={r2, 0x1, &(0x7f0000000100)=[0x6], &(0x7f0000000140)=[0x3], 0x10, 0x5, 0x5, &(0x7f0000000180)=[0x9b5e, 0x8, 0x2, 0x7fb, 0x57ba], &(0x7f00000001c0)=[0x0, 0xfffffffffffffff8]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r3, &(0x7f00000004c0), 0x0}, 0x18) 16:10:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x300, 0x2, 0x0) 16:10:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x1000000}}], 0x300, 0x2, 0x0) 16:10:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f00000004c0), 0x0}, 0xffffffffffffffe1) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x200300, 0x0) ftruncate(r1, 0x7a2e06cb) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x14) r4 = syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x8, 0xb8b5865d406d97c1) bind$xdp(r2, &(0x7f0000000640)={0x2c, 0x4, r3, 0x32, r4}, 0x10) [ 420.701096][T20252] IPVS: ftp: loaded support on port[0] = 21 [ 420.732593][T20253] IPVS: ftp: loaded support on port[0] = 21 16:10:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x4000000}}], 0x300, 0x2, 0x0) 16:10:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 421.122358][T20253] IPVS: ftp: loaded support on port[0] = 21 16:10:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={r0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) unshare(0x40000000) r4 = accept(r3, 0x0, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:47 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x16801, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm], 0x1) poll(&(0x7f0000000100)=[{r1, 0x5003}, {r0, 0x87893489577eee9e}, {r2, 0x100}, {r1, 0x240}, {r2, 0x8000}, {r2, 0x80}, {r0, 0x20}, {r2, 0x2018}], 0x8, 0x9) r3 = getpgid(0x0) fcntl$lock(r2, 0x7, &(0x7f00000000c0)={0x2, 0x1, 0x4, 0xfffffffffffffffe, r3}) 16:10:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xa000000}}], 0x300, 0x2, 0x0) 16:10:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, 0x0) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xe000000}}], 0x300, 0x2, 0x0) 16:10:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) close(r2) getsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:10:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 421.519455][T20308] IPVS: ftp: loaded support on port[0] = 21 [ 421.546214][T20307] IPVS: ftp: loaded support on port[0] = 21 16:10:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, 0x0) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl(r0, 0x80007, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='task\x00') ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000340)) r2 = open(&(0x7f0000000240)='./file0\x00', 0x800, 0x4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f00000002c0)={r3, 0x2}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x7, 0x6c, 0x0, 0x1}, 0x3c) write(r2, &(0x7f00000027c0)="2ee721d48cafd2d2e431e02025112bf98220719088efa3a7a2f1ceff685eb55c7b0926076b4dd10a4be6f45db9c41590ef8c7f4771bffe896a3336088ee388187be2a1f19bbeed7b0f2955d2e70c0a0dff392a9532bfc2f57f72a6aabe48828543a768692686", 0x66) prctl$PR_GET_TIMERSLACK(0x1e) pwritev(r0, &(0x7f0000002740)=[{&(0x7f00000003c0)="69aa81130734b304e621acdc2b6086e1018f9a533670d11d73fd3c1ada1bd2ac0898d99a2536afeea8251ab5a03520e0ab0bda87ffca8f6b41733e6fe4a5f50a1f552426f4adf14a92b161595e658620d281a5253ff4395bcf3fd7219251a0da5ca36b75a7b5db505164a8f60110542687caca7848d3d507b015d79bdf6fb1fc18d4f7ff", 0x84}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000002480)="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", 0xfd}, {&(0x7f0000002580)="c26b87c049d6baf74bea46d5780996befb6f9628d60f17b15fe51a3c1fc8cb771f63b70e89c6d8e73b8ec8d55bbf61ab3b9b60c7552b04faeb808b589bc5e6b6cb18db8456010cd51a9414066309dbe839240a023e4a2fc894b50d946d23a741753362f6cc59513444ab8c0472e6ab673fb7416a588e4bc7d69623001d089061c251616d8de68d5ec3b9acc4c6527f70fe90aab237b6dd19c216e3ede652b93d7a48b4b8eb564c045f044201eef193992dc6112e0d557d1b4cdbce087eb6823857897f", 0xc3}, {&(0x7f0000002680)="525640bf68d7bd715862fb18c9ddbc5ea46586670d4d0ded2d3e17df152c03089dd93c0e4e0cd4f9e5be311adddfc4a89f47a56f0babee82cc965a117308a97fb7316429fd0c0d2e9a32129f596d616034a82bd976d4df4e76972de04c2f09a8d1c16d9e5bcc91f9876287818c652ed9609ff0d29469df0346ebd449b03832", 0x7f}, {&(0x7f0000002700)="0ac47b3da2666614bda9e88534a1dbe7148573a3f0f4069fd7ea0acaa4602f1790290d48629c1f2c0346f6de77563f990dce7398048d98bb99c714", 0x3b}], 0x7, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r4, &(0x7f00000004c0), 0x0}, 0x18) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000140)={r6, @in6={{0xa, 0x4e21, 0x9, @mcast1, 0x2}}, 0x7, 0x7fffffff}, &(0x7f0000000200)=0x90) 16:10:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x3f000000}}], 0x300, 0x2, 0x0) [ 422.009324][T20308] IPVS: ftp: loaded support on port[0] = 21 16:10:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, 0x0) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) prctl$PR_MCE_KILL_GET(0x22) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:10:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x40000000}}], 0x300, 0x2, 0x0) 16:10:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) exit_group(0x6) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r1, &(0x7f0000000080), 0x0}, 0x18) 16:10:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x60000000}}], 0x300, 0x2, 0x0) 16:10:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 423.096065][T20351] IPVS: ftp: loaded support on port[0] = 21 16:10:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 423.199985][T20372] IPVS: ftp: loaded support on port[0] = 21 16:10:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xc00e0000}}], 0x300, 0x2, 0x0) 16:10:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) socket$rds(0x15, 0x5, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) 16:10:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x2000000000000}}], 0x300, 0x2, 0x0) 16:10:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000080)={@remote, 0x0}, &(0x7f00000000c0)=0x14) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0xfff, 0x7, 0x7fffffff, 0x8, r1, 0x10000, [], r2, r3, 0x5, 0xfd}, 0x3c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) read$FUSE(r3, &(0x7f0000000180), 0x1000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r4, &(0x7f00000004c0), 0x0}, 0x18) [ 423.621860][T20380] IPVS: ftp: loaded support on port[0] = 21 16:10:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x4000000000000}}], 0x300, 0x2, 0x0) 16:10:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r1, &(0x7f0000000080)="7a50604bbb95a3957470e7dc348f65b7ee3e5d799fd3080a9ee924d0161c187b8579ff6fc7275f96159586e547ea6a57181ad338894fc38db8d14b4398c8725155afdbf7b91f5f23068a06b47ccf64cbc91bddf91a1c385a979c3e0e9623c2512b200b7f", &(0x7f0000000100)=""/184}, 0x18) [ 423.809085][T20403] IPVS: ftp: loaded support on port[0] = 21 [ 423.845197][T20417] IPVS: ftp: loaded support on port[0] = 21 16:10:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:50 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/video36\x00', 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xac3066cb0561130b, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000100)=0x4, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$minix(&(0x7f00000005c0)='minix\x00', &(0x7f0000000600)='./file0\x00', 0x5, 0x5, &(0x7f00000009c0)=[{&(0x7f0000000640)="6612aaa319beae3945862208a26a5e6cdeb55850345edaf17b08d808e6b59641e01ec407053b4c5056570bde2c98a2848586e808a5bf600a1ff8f44f54768303c5a772dc4926d68062234c9fe09f390109f4df44d12f57301d718797af0a52a2b74dd78c607d71cd1268879540be0dcca082a16e2ff017470a75b877ad1452a73b81d8d0e45c62cb2541b1a044cd2bc93e1f685b29", 0x95, 0x3}, {&(0x7f0000000700)="044af2450393536f3513382535c9a7b1626c68e08b9c509780ae46874244b381b02bd4a4d25722b392fa3b78bb265a6116bdcada57f7a22d8975b29451a8dbfa138f67a58667289607cde29fba83eb202fec925c4b44fdab60e4998e2cca5ea977b581b041615141c725a8af8a9bb8b275dff351cec0a946e22855d2fb97b142142291b324dc18b05d1c2086709db11fd8d9ec7ac8c4c908d355e0b51e", 0x9d, 0x1}, {&(0x7f00000007c0)="03978456803e81f8dd3cdfcc31903e5db7903902740e261faf9d5d70bec181949f267e8ac2505db0a814971f284aca70c23aa7dd7b8fcb2d0d953a26e64edb15fe63f2ca3472ff56ffaaa1067b6b71c9bd2932d7d30b64996a3d6e4ecbd7c43ecfc6df07b4afdc", 0x67, 0x6}, {&(0x7f0000000840)="adbf7740b655b82c82d25464d19167357d80af6f91f6eb4dbaf659cbf11546c6ac485a852afe5261f84494d1af1c84a4188ad2712d3998ceb7593a58c7081704ce2f3544b39ba797d831f572ac0e85e8197865d3e7466c38a779c85d1a3ec286e3435e830d7047b07b171bad54fcdd7c2fe15512254ee2596181287daad1e2924863c6255e004a126d4c5976f96529e660a4bfa2d96909990f58be18e9346b61c2e1b2ba58f6825f6450e773d3c5a66626a46f623453c122486ca5d2a5ffda1c2d5f4af876b2e89d42d8b9811d7ed5bf8caa8e8741ac18c7e02185187366be88d2619ce76b978a957d1e4ff4", 0xec, 0x6}, {&(0x7f0000000940)="2f067bfdaa8bc6bcb6dd4fed05d9ce33ae0bb1360cdff9587149f028b38f650d4fcc16d32af9953bdbf9115074011e0251dec0e70294c46c12439f2a996de7ca33560f5bb52c1d854672f4eab06e56aa3acc575e3b42ffff8cf6cb520949d1c288b3e8aedfbc0efb9d240f7aeec9a515", 0x70}], 0x2000000, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000540)=[@in6={0xa, 0x4e23, 0x20, @mcast2, 0x6f31ed6a}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x48) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000180)='/dev/qat_adf_ctl\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='/dev/qat_adf_ctl\x00', &(0x7f0000000240)='#security+bdevvboxnet0\x00', &(0x7f0000000280)='/dev/snapshot\x00', &(0x7f00000002c0)='({$cpuset*cpuset\x00', &(0x7f0000000300)=':\x00', &(0x7f0000000340)='#)md5sum\x00'], &(0x7f0000000500)=[&(0x7f00000003c0)='.\x00', &(0x7f0000000400)='/dev/snapshot\x00', &(0x7f0000000440)='@\x00', &(0x7f0000000480)='/dev/snapshot\x00', &(0x7f00000004c0)='/dev/snapshot\x00'], 0x1000) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f0000000080)={0x6, 0x2, 0x6}) [ 424.108412][T20417] IPVS: ftp: loaded support on port[0] = 21 16:10:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000180)={"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"}) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) unshare(0x40000000) r4 = accept(r3, 0x0, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x100000000000000}}], 0x300, 0x2, 0x0) 16:10:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0x9c, 0x4, 0x6c, 0x0, 0x1, 0x4, [], 0x0, r1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) 16:10:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x400000000000000}}], 0x300, 0x2, 0x0) 16:10:51 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x14000, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0x7, 0x47, 0x2}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x13, 0x6c, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) 16:10:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 425.071016][T20475] IPVS: ftp: loaded support on port[0] = 21 [ 425.095893][T20463] IPVS: ftp: loaded support on port[0] = 21 16:10:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:10:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xa00000000000000}}], 0x300, 0x2, 0x0) 16:10:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x101000, 0x0) dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x7ff, 0x0, 0x10000, 0x3, 0x8], 0x5, 0x748, 0x1ff, 0xfffffffffffff801, 0x115, 0x0, {0x8, 0x2, 0x5, 0x8, 0x2, 0x0, 0xfd6f, 0x200, 0x2, 0x39e, 0x3, 0xf5, 0x200, 0x5, "b5894548f8afe77a39633a98377f25d583f150c3a4eb8f273a2c116009768aae"}}) openat(r2, &(0x7f0000000100)='./file0\x00', 0x100, 0x1a) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) getpriority(0x3, r5) connect$netrom(r4, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r4, 0x0) unshare(0x40000000) r6 = accept(r4, 0x0, 0x0) write$UHID_DESTROY(r6, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x40, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0xf, 0x1, 0x5, &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x3}, 0x20) r3 = fcntl$getown(r1, 0x9) ptrace$cont(0xe33c5f2c006c8cf5, r3, 0x6, 0x2) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 16:10:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xe00000000000000}}], 0x300, 0x2, 0x0) [ 425.804916][T20475] IPVS: ftp: loaded support on port[0] = 21 16:10:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 425.917423][T20514] Unknown ioctl 28675 16:10:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x3f00000000000000}}], 0x300, 0x2, 0x0) [ 425.969559][T20514] Unknown ioctl 28675 16:10:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000080)={0x10000, 0x3, 0xa48, 0x7fff, 0x4, 0xc8}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x7c, "531c116c34a87fd003ba72f51cf0993c5b84e7ce317087517343d09742299c3f9b02c5d47b0c068b688c70dd981dc2ad28f64c6bcf96789a63f3e63c557e296ed1c9dcb766f9f648c198ae11503c165a2f27a50a43a38f5117c04b3a5b75cd2ef46792ac5fcc89fbfef29dd2906e0d091a01b93dcfe4716b64216b44"}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={r3, 0x2b, "6e6632c69db2d9e161440f86c0dd1f9edbbf68318d26e6ec8ca6a9b105a9886a0495be7bd2d35b177809d4"}, &(0x7f0000000200)=0x33) [ 426.019050][T20519] IPVS: ftp: loaded support on port[0] = 21 [ 426.113064][T20536] IPVS: ftp: loaded support on port[0] = 21 16:10:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x4000000000000000}}], 0x300, 0x2, 0x0) 16:10:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 426.440970][T20536] IPVS: ftp: loaded support on port[0] = 21 16:10:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x40) ioctl$SIOCX25GDTEFACILITIES(r3, 0x89ea, &(0x7f0000000100)) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r4 = accept(r3, 0x0, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:52 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x40002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x4, 0xf3, 0x4, 0x6c, 0x0, 0x1}, 0xffffffffffffff19) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:10:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x6000000000000000}}], 0x300, 0x2, 0x0) 16:10:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:10:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = gettid() process_vm_readv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/248, 0xf8}, {&(0x7f0000000180)=""/223, 0xdf}], 0x2, &(0x7f0000000780)=[{&(0x7f0000000280)=""/196, 0xc4}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/190, 0xbe}, {&(0x7f0000000500)=""/197, 0xc5}, {&(0x7f0000000600)=""/128, 0x80}, {&(0x7f0000000680)=""/170, 0xaa}, {&(0x7f0000000740)=""/28, 0x1c}], 0x7, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ubi_ctrl\x00', 0x80, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000840)={0x6, 0xffff, 0x4, 0x3, 0x12, 0xeb, 0x5, 0x7fffffff, 0xf9, 0xfffffffffffffff9, 0x3f, 0x1000}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000001c40)=[{&(0x7f0000000880)=""/141, 0x8d}, {&(0x7f0000000940)=""/216, 0xd8}, {&(0x7f0000000a40)=""/34, 0x22}, {&(0x7f0000000a80)=""/7, 0x7}, {&(0x7f0000000ac0)=""/36, 0x24}, {&(0x7f0000000b00)=""/177, 0xb1}, {&(0x7f0000000bc0)=""/96, 0x60}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x8) 16:10:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x2}}], 0x300, 0x2, 0x0) 16:10:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xc00e000000000000}}], 0x300, 0x2, 0x0) [ 426.822497][T20586] IPVS: ftp: loaded support on port[0] = 21 [ 426.880414][T20587] IPVS: ftp: loaded support on port[0] = 21 16:10:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x5c, {0x5, 0x27f, 0x0, 0x101, 0x2, 0x20}}) readv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/14, 0xe}, {&(0x7f0000000100)=""/188, 0xbc}, {&(0x7f00000001c0)=""/143, 0x8f}], 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) write$P9_RSTATFS(r1, &(0x7f00000002c0)={0x43, 0x9, 0x1, {0x8, 0xed88, 0x3, 0x6, 0x7, 0x3, 0x80, 0x3ff}}, 0x43) 16:10:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x4}}], 0x300, 0x2, 0x0) 16:10:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 427.281762][T20587] IPVS: ftp: loaded support on port[0] = 21 16:10:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x300, 0x2, 0x0) 16:10:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xa}}], 0x300, 0x2, 0x0) 16:10:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fchdir(r0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0x98, 0x2, 0x9, 0x7fff}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:10:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0x0, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}], 0x300, 0x2, 0x0) 16:10:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xe}}], 0x300, 0x2, 0x0) 16:10:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={0xffffffffffffffff, &(0x7f00000004c0), 0x0}, 0x18) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xac, 0x400) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000080)) [ 427.663579][T20642] IPVS: ftp: loaded support on port[0] = 21 16:10:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x60}}], 0x300, 0x2, 0x0) 16:10:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x300, 0x2, 0x0) 16:10:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x7ed1, 0x101001) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000240)={0xe2, 0xcba, 0x4, "b69206f54a17daed1f1a599e993a1b2c788ed7bc5c99d8a65252674a8922c2d9bc504fad853751baa917b5c4347622fe3b9c6f8d633abaf6ea168048dab68dd988bb2de4e884a20325cd59b26b27e430335eb87978b66d131854c9f9953a98ae247230059f5ac8d159ee8a7ae1dfe963d214ad785a94e2d8a43da8dc2cbfd4a5d1e1e7d7fa1ee0dd1d56d8dc3c7ac30123734823173d3aeaa2234991d07fc653c0cc0766b471d974cc60a5f789c2ec51d212b77de41723ce09aa1d6b70f27b5aa323909fbf0a4b71ebdbdc51bfc24044a5107160cf0c78c0f8525c573ee658e133b2"}) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x10, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r3, &(0x7f00000000c0), 0x0}, 0x18) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f0000000080)) [ 427.828832][T20633] IPVS: ftp: loaded support on port[0] = 21 [ 428.003450][T20659] IPVS: ftp: loaded support on port[0] = 21 16:10:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) fchdir(r0) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0x0, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xa00}}], 0x300, 0x2, 0x0) 16:10:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) r3 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0xca97, 0xa00) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000480), 0x2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x111002, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r4, 0xc0745645, &(0x7f0000000500)={0x3f, [0x721, 0x2f, 0x3, 0x3ff, 0xffffffff00000001, 0x400, 0x3, 0x6, 0x8000, 0x4, 0x2, 0x81, 0x1b3a, 0x400, 0x8, 0x4, 0x20, 0xd448, 0x5, 0x7, 0x401, 0x1f, 0x6, 0xffff, 0xc4, 0xffff, 0x101, 0x9, 0x6, 0x7, 0x6, 0x101, 0x0, 0x7, 0xffffffff80000001, 0x9, 0x3ff, 0x5, 0xe4, 0x0, 0x8, 0x6, 0x8, 0xffffffffffffffe1, 0x81, 0x7fff, 0x1ff, 0xe7d], 0xc}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) accept4$ax25(r3, 0x0, &(0x7f0000000580), 0x80800) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x40, &(0x7f0000000380)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@loose='loose'}, {@nodevmap='nodevmap'}, {@cachetag={'cachetag', 0x3d, '}'}}, {@privport='privport'}], [{@uid_gt={'uid>', r1}}, {@fowner_lt={'fowner<', r2}}, {@uid_gt={'uid>', r5}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r6, &(0x7f00000004c0), 0x0}, 0x18) fcntl$dupfd(r4, 0x0, r0) 16:10:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xe00}}], 0x300, 0x2, 0x0) [ 428.320797][T20682] IPVS: ftp: loaded support on port[0] = 21 16:10:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x12080) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r3, &(0x7f00000004c0), 0x0}, 0x18) 16:10:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0x0, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xec0}}], 0x300, 0x2, 0x0) 16:10:54 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7ff, 0x420100) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000000c0)=""/8) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r3, &(0x7f00000004c0), 0x0}, 0x18) write$selinux_context(r0, &(0x7f0000000200)='system_u:object_r:usbmon_device_t:s0\x00', 0x25) [ 428.662304][T20682] IPVS: ftp: loaded support on port[0] = 21 [ 428.685730][T20691] IPVS: ftp: loaded support on port[0] = 21 16:10:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x300, 0x2, 0x0) 16:10:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x4000}}], 0x300, 0x2, 0x0) 16:10:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "f483c1285c76f4c639e7ea14a2756183"}, 0x11, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={r3, 0xe, 0x1, 0xaffe, &(0x7f0000000340)=[0x0, 0x0], 0x2}, 0x20) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1202}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0xef3504c8ca2729e}, 0x4040004) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000180)=""/108, &(0x7f0000000100)=0x6c) ioctl$sock_bt_hci(r3, 0x400448de, &(0x7f0000000440)="823095530edfed5ad498bf1a48d36fe761311467a145ba0b624061b3fb78869d9ea82cb2c96e831e5dbc683ada0d0c238904847c5c4adb072c473a1ec644d91b415ac127dd9b9bda8764764d48d34c32a2b010bbac49418181279cf508decb0a25d9f834a794e0") write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e23, 0x7ff, @rand_addr="2da946408bdcd1455b89b5b3772b2022", 0x9}, @in6={0xa, 0x4e23, 0x5, @loopback, 0x100000000}], 0x78) 16:10:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x42) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x9, @remote, 0x3}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) 16:10:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x0, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 429.189357][T20734] IPVS: ftp: loaded support on port[0] = 21 [ 429.905839][T20739] IPVS: ftp: loaded support on port[0] = 21 16:10:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x6000}}], 0x300, 0x2, 0x0) 16:10:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x300, 0x2, 0x0) 16:10:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x181040, 0x8) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:10:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x0, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80000) getpeername$ax25(r3, &(0x7f0000000280)={{0x3, @default}, [@bcast, @bcast, @netrom, @netrom, @netrom, @remote, @bcast, @rose]}, &(0x7f0000000300)=0x48) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xfe, 0x4388f32c7b0ca127) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x14, 0x6}) socket$bt_bnep(0x1f, 0x3, 0x4) unshare(0x40000000) r5 = accept(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f0000000180)=""/157) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r6, 0x7ddd}}, 0x10) write$UHID_DESTROY(r5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) write$smack_current(r4, &(0x7f0000000480)='team0\x00', 0x6) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000440)={r7, @dev={0xac, 0x14, 0x14, 0x23}, @broadcast}, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xc00e}}], 0x300, 0x2, 0x0) 16:10:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}], 0x300, 0x2, 0x0) 16:10:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0xfffffffffffffd52) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r1, &(0x7f0000000080), 0x0}, 0xfffffdc7) 16:10:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x0, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 431.210289][T20773] IPVS: ftp: loaded support on port[0] = 21 16:10:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x20000}}], 0x300, 0x2, 0x0) 16:10:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}}], 0x300, 0x2, 0x0) [ 431.320112][T20760] IPVS: ftp: loaded support on port[0] = 21 [ 431.640340][T20776] IPVS: ftp: loaded support on port[0] = 21 16:10:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, 0x0, 0x0) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'veth0\x00', 0x2000}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000140)=0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) sendto$inet6(r1, &(0x7f0000000180)="45b81c699be437ed8f3ec3468f0581deb93b23954694bf2865096c77ab3b3500881f04dc899b98e069256c4207044779c2bfbe3b4a4549115f282438481da99ecca57ea504c6bd145a665aa875bb7eabdbead0b55eaba29617820ecbaa9a5102daf81a7254a53d34d414d2971d4acdecdc993e1c9ac62b5bd9f4ae859c06c90f7a8117e95079ce959a7b35123f3347803bf9354d265cc12c789e219f115bfdb57b2db5", 0xa3, 0x20000841, 0x0, 0x0) 16:10:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x300, 0x2, 0x0) 16:10:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x300, 0x2, 0x0) 16:10:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x0, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 432.242571][T20815] IPVS: ftp: loaded support on port[0] = 21 16:10:59 executing program 4: socket$inet(0x2, 0x3, 0x5) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x1f) listen(r2, 0x0) unshare(0x4000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) fdatasync(r1) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000140)=0x44) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) 16:10:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x1000000}}], 0x300, 0x2, 0x0) 16:10:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x0, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xec0}}], 0x300, 0x2, 0x0) 16:10:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) syncfs(r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="3e8e7de38afa59e7b7fc0a47235bf154480e945e", 0x14, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r2, 0xe9, 0x29}, &(0x7f0000000300)=ANY=[@ANYBLOB="656e633d706963731341686173683d6d643500000000000000000000000000ba0000000000000000000000000000e400000000000000e89781a90000001d9800000000000008000000000000000000000000000000ef00e6bc40f23cc0d0f0fe97d3983659e8414db5899129f18dbc69e8a25cdb2c3b71217c07e3716690024ef7924f034f0e5e8a12cd3d6dfc809c19a2c7"], &(0x7f00000001c0)="17231689eb0e01c14afde410e029d3fa3255a7567f5f8ded1f8915900f5386e0389ffea0507ff1cb603d70af3e69da68a556fb18bd6c20ac3135b62c458438215ed94d65b960f5292b72d66183df052cdaacffa12631eb495e570d8cfc3e097d7eb189395635ac9a0957f949a11aab23503a72517016bc1cd252bc9dcb6444b1bce4e70b3358c1115968a81243c6fa64a87bef1f7dac67fff0f53fb899c1d40a7192f5bb67b97cfb2f154389e4d65f4e53310c29de3b92658d22fd7853f4a6035a5246355ee86384f9b1cd6a48ee34f6aa88f83a188acea116714012b10bfdd55802a8ce034c10a17e", &(0x7f00000002c0)=""/41) 16:10:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, 0x0, 0x0) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:10:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x4000000}}], 0x300, 0x2, 0x0) 16:10:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}}], 0x300, 0x2, 0x0) 16:10:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={0xffffffffffffffff, &(0x7f00000004c0), 0x0}, 0x18) 16:10:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x0, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:10:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xa000000}}], 0x300, 0x2, 0x0) [ 433.426285][T20844] IPVS: ftp: loaded support on port[0] = 21 16:10:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x103440, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) 16:11:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r3 = shmget(0x2, 0x4000, 0x78000000, &(0x7f0000ffb000/0x4000)=nil) shmat(r3, &(0x7f0000ffc000/0x3000)=nil, 0x1000) listen(r2, 0x0) unshare(0x40000000) r4 = accept(r2, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000100)=0x44) write$UHID_DESTROY(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}], 0x300, 0x2, 0x0) 16:11:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xe000000}}], 0x300, 0x2, 0x0) 16:11:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={0xffffffffffffffff, &(0x7f00000004c0), 0x0}, 0x18) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x270, 0x111600) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000080)=0x2021) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{0x800, 0xffffffffffff8000}, 'port0\x00', 0x80, 0x1000, 0xe2, 0x9, 0x101, 0x4e9, 0x77, 0x0, 0x2, 0x1ff}) ioctl$KVM_SMI(r1, 0xaeb7) 16:11:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, 0x0, 0x0) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={0xffffffffffffffff, &(0x7f00000004c0), 0x0}, 0x18) 16:11:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}], 0x300, 0x2, 0x0) 16:11:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x40000000}}], 0x300, 0x2, 0x0) [ 434.280344][T20897] IPVS: ftp: loaded support on port[0] = 21 [ 434.289272][T20892] IPVS: ftp: loaded support on port[0] = 21 16:11:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x10000, 0x0) accept4$bt_l2cap(r2, &(0x7f0000000180), &(0x7f00000001c0)=0xe, 0x80000) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'vcan0\x00', {0x2, 0x4e21, @rand_addr=0x8}}) 16:11:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc00e}}], 0x300, 0x2, 0x0) [ 435.033687][T20932] IPVS: ftp: loaded support on port[0] = 21 16:11:01 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)=0x1) r1 = socket$inet(0x2, 0x3, 0x5) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) unshare(0x40000000) r4 = accept(r3, 0x0, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x60000000}}], 0x300, 0x2, 0x0) 16:11:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40000, 0x10) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000080)=0x2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) 16:11:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}}], 0x300, 0x2, 0x0) 16:11:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000000000000006, &(0x7f0000000200)="0d7bf0705543c3299807cb3f6e7da88a3cc524aca5f5eb64a3ca182c9ae5c97e97ad2cdf680475dab934b61674d646711a9af0d47f960c77cbbe666410f2a7e880971ed13abeb8434b085d4a0b97d614ab1ecf137e4414570b44672b3ac8dc14d60f657ed1ddd221ae63f9da5ca820bad3e21ec61c834240ec88a345aba08a00"/140) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0xf0, 0x4, 0x400, 0x0, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x0, 0x6}, 0xfffffffffffffd10) r2 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000001c0)={0x2000}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f0000000080)="7c3f75bb4f9a9eeea7862bb0fad064ef51c913bea3df2eae993644d43b3b93b1d62102518221b5b2def1712b8fc39d9dc4f563ff23046c6c0f90dede1483e020ea725233870f44fdf321b8b5f37a73dc8b1c87fecca8d55febb117f5e363ca56d2945421a1a930bfa024da56d115a73dfd68c9002106aa9051e643f5e7e9da740202f11b", 0x0}, 0x18) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000140)={0x40000000}) [ 435.273501][T20943] IPVS: ftp: loaded support on port[0] = 21 16:11:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xc00e0000}}], 0x300, 0x2, 0x0) 16:11:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x300, 0x2, 0x0) [ 435.350407][T20958] IPVS: ftp: loaded support on port[0] = 21 16:11:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) 16:11:01 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x541480, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x9, &(0x7f0000000040)="91dca51d5e0bcfe47bf070") r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80040, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000080)={0xd96, 0x80000000, 0x8001, 0x407}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x3) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r3, &(0x7f00000004c0), 0x0}, 0x18) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0x8000) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x9, 0x80, 0x3}, 0xa) 16:11:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x2000000000000}}], 0x300, 0x2, 0x0) [ 435.648368][T20972] Unknown ioctl 37384 [ 435.687207][T20958] IPVS: ftp: loaded support on port[0] = 21 16:11:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x800, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000600)={0x6, 0x0, [{0x40000000, 0x6, 0x2, 0x1, 0x6, 0x1, 0x1f}, {0x4b2125fc1c308b64, 0x6000, 0x6, 0xfffffffffffffffa, 0x5, 0x1000, 0x4}, {0x0, 0x4, 0x3, 0x0, 0x250, 0x0, 0x401}, {0x80000000, 0x7fffffff, 0x7, 0x10001, 0x3, 0x0, 0x8}, {0xc0000001, 0xffffffffffffff00, 0x4, 0x0, 0x10000, 0x8000, 0x4}, {0xc0000000, 0xffffffff, 0x1, 0x4, 0x80, 0x4, 0x8001}]}) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000580)={0x7, 0xbef0, 0x2}, 0xc) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000540)=0x6) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) write$binfmt_elf64(r3, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x3, 0x200, 0x1f, 0x38b, 0x2, 0x6, 0x7, 0xf0, 0x40, 0x2e6, 0x3f, 0x2, 0x38, 0x2, 0x6, 0x6}, [{0x1, 0x7b, 0x2, 0x7, 0x7, 0x401, 0x2, 0x6}, {0x7, 0x7be, 0x9, 0x5, 0x3, 0x6, 0xa3f, 0x46}], "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", [[], [], [], [], [], [], []]}, 0x17b0) unshare(0x40000000) r5 = accept(r3, 0x0, 0x0) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000340)={0x7f, 0x7fff, 0xff, 0xfffffffffffffffb, 0x1, 0x100, 0x6, 0x6, 0x8, 0xfffffffffffffff8, 0x9, 0x4}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x20000, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f00000007c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x30, r7, 0x10, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x2, 0x0, 0xc46, 0x2}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20004000}, 0x7c3cb761bd968c76) r8 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r8, 0x40047438, &(0x7f00000005c0)=0x3) write$UHID_DESTROY(r8, 0x0, 0x297) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r9, 0x300, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x14, 0x13, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x2000c0c5) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000000c0)=""/60, 0x3c, 0x4, 0x6, 0xffffffffffffff80, 0x6, 0xd6}, 0x120) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x300, 0x2, 0x0) 16:11:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r2, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004000}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:11:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) 16:11:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x4000000000000}}], 0x300, 0x2, 0x0) 16:11:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x100000000000000}}], 0x300, 0x2, 0x0) [ 436.050775][T20993] IPVS: ftp: loaded support on port[0] = 21 16:11:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}], 0x300, 0x2, 0x0) 16:11:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) r2 = socket$netlink(0x10, 0x3, 0x1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10048008}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00082cbd7000fcdbdf250f00000020000600040002000400020002000100b50000000400020004000000000002007ee7fc64bd343fb2a2ab7931876008e118e5fb0ce16697567bc0aef679397b309e0920476b03a0cfdb2e3dc657352c590b8c"], 0x34}, 0x1, 0x0, 0x0, 0x2e34819d8cbff616}, 0x800) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2, 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{0x307}, "005572f399bced75", "63bf729d4894b61b8aa4676242d77e61", "8a82c28d", "5017b7411645dd1d"}, 0x28) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x304f, 0x4}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000100)={r6, 0x3}, 0x8) 16:11:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) 16:11:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x400000000000000}}], 0x300, 0x2, 0x0) 16:11:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}}], 0x300, 0x2, 0x0) [ 436.579395][T21009] IPVS: ftp: loaded support on port[0] = 21 16:11:03 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x1) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) [ 436.927955][T21019] IPVS: ftp: loaded support on port[0] = 21 16:11:03 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xa00000000000000}}], 0x300, 0x2, 0x0) 16:11:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f0000000000), 0x0}, 0x18) 16:11:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000}}], 0x300, 0x2, 0x0) 16:11:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 16:11:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}], 0x300, 0x2, 0x0) 16:11:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x2800, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x200000000000, 0x10100) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r2, &(0x7f0000000080)="823d7e285c655bcaf367f0acbed74a89eab8d9a842e5dc97f67408d711e53618a65d23e4ee2521038da1a10b6de24fce7cf3ef5be5dfb233b6958b923e26", &(0x7f00000000c0)=""/69}, 0x18) ioctl(r0, 0xf0, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x10001, 0x69f5, 0x7ff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r3, &(0x7f00000004c0), 0x0}, 0x18) 16:11:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xe00000000000000}}], 0x300, 0x2, 0x0) [ 437.133468][T21065] IPVS: ftp: loaded support on port[0] = 21 16:11:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 16:11:03 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x3f, 0x6, 0x8001, 0x6, "05b4c60cc8fe993c0b2c387584da4e654a8e4ef101084698fa2f48b241317e6f"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) 16:11:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}}], 0x300, 0x2, 0x0) [ 437.328955][T21083] IPVS: ftp: loaded support on port[0] = 21 [ 437.601484][T21083] IPVS: ftp: loaded support on port[0] = 21 16:11:03 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0xa00, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x38fc, 0x400, 0xe6}}) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) getgroups(0x3, &(0x7f00000000c0)=[0xee01, 0xee00, 0xee01]) setgid(r4) unshare(0x40000000) r5 = accept(r0, 0x0, 0x0) write$UHID_DESTROY(r5, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:04 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x0) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x4000000000000000}}], 0x300, 0x2, 0x0) 16:11:04 executing program 0: setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x40, 0x1}]}, 0xc, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0x8, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x2a6) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r0, &(0x7f00000004c0), 0x0}, 0x18) dup3(r0, r0, 0x80000) [ 437.777672][T21106] IPVS: ftp: loaded support on port[0] = 21 16:11:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}], 0x300, 0x2, 0x0) 16:11:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 16:11:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x6000000000000000}}], 0x300, 0x2, 0x0) 16:11:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc00e0000}}], 0x300, 0x2, 0x0) 16:11:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:11:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x0) 16:11:04 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x0) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6f, 0x4, 0x1}, 0x3c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7, 0xffffffff, 0x0, 0xc0, 0x1, 0xfffffffffffffff7, [], 0x0, r2, 0x1, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) [ 438.264260][T21105] IPVS: ftp: loaded support on port[0] = 21 16:11:05 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000001c0)={0x1, 0x1, 0x4, 0x5, &(0x7f0000000180)=[{}]}) r1 = socket$inet(0x2, 0x3, 0x5) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) unshare(0x40000000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) r4 = accept(r3, 0x0, 0x0) r5 = getpgrp(0x0) tkill(r5, 0x17) write$UHID_DESTROY(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000240)) 16:11:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x0) 16:11:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}}], 0x300, 0x2, 0x0) 16:11:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xc00e000000000000}}], 0x300, 0x2, 0x0) 16:11:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f0000000100), 0x0}, 0xcb) 16:11:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x0) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}], 0x300, 0x2, 0x0) 16:11:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x0) 16:11:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_FPEMU(0xa, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) fcntl$dupfd(r1, 0x0, r1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) [ 439.351855][T21179] IPVS: ftp: loaded support on port[0] = 21 16:11:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x300, 0x2, 0x0) 16:11:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x300, 0x2, 0x0) 16:11:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000080)=@can, &(0x7f0000000000)=0x80) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=r4, @ANYBLOB="00000400050007002d0ee500"], 0x10) [ 439.770160][T21179] IPVS: ftp: loaded support on port[0] = 21 16:11:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) socket$tipc(0x1e, 0x7, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x300, 0x2, 0x0) 16:11:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x300, 0x2, 0x0) 16:11:06 executing program 5: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 16:11:06 executing program 0: setxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x3) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = request_key(0xfffffffffffffffd, &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000080)='*\xce*ppp1$\x00', 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0)={r1, 0x9b, 0x98}, &(0x7f0000000100)=ANY=[@ANYBLOB="656e633d6f61657020686173683d736861315f6d6200000000000000000000e600"/78], &(0x7f0000000180)="ca00fca094bda727a85232dab65c6e7888142f50b8a9b1d04d7beef447b28bc5809c41b913d598701e79230208314e28232008b1fcbbfab7880d119621e28f72ec3d1ae2078b9e5865fd8b673288d45f0b6a6c9c81690f2ed0db8f48aa45d9b04e45d3a86440f9831fc9df84a514266c8b71d34f1bb9a8e7728e12df4a114fd17d12a1e890cccfe10a6bca6d1eff4b96de3b0d093af27d1f3b910d", &(0x7f0000000240)=""/152) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0xd23c2cfa92903016) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000700), &(0x7f0000000740)=0xffffffffffffff6f) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='rxrpc_s\x00', 0x0) accept$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) sendmsg$nl_route(r2, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1008000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=@getstats={0x1c, 0x5e, 0x1, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, 0x4}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x869dc3d9080ef047}, 0x8040) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r5, &(0x7f00000004c0), 0x0}, 0x18) 16:11:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(0xffffffffffffffff, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x300, 0x2, 0x0) 16:11:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}}], 0x300, 0x2, 0x0) 16:11:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4040, 0x0) getsockname$netrom(r1, &(0x7f0000000100)={{0x3, @netrom}, [@null, @null, @netrom, @null, @null, @null, @rose]}, &(0x7f00000001c0)=0x48) pipe(&(0x7f0000000440)) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000480)="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", 0x0}, 0x9) 16:11:06 executing program 5: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) [ 440.138067][T21235] IPVS: ftp: loaded support on port[0] = 21 [ 440.141738][T21236] IPVS: ftp: loaded support on port[0] = 21 16:11:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}], 0x300, 0x2, 0x0) 16:11:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}}], 0x300, 0x2, 0x0) [ 440.513631][T21263] IPVS: ftp: loaded support on port[0] = 21 16:11:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x40000) move_mount(r2, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200080, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) unshare(0x40000000) r4 = accept(r3, 0x0, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) 16:11:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}}], 0x300, 0x2, 0x0) 16:11:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x44, &(0x7f0000000240)=0x3f7fc, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_int(r0, 0x0, 0x44, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e00595) 16:11:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000}}], 0x300, 0x2, 0x0) 16:11:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(0xffffffffffffffff, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x300, 0x2, 0x0) 16:11:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xb0, "0c04d52e5821d627319fc28886c627703f772bc50cad9b37e15c5ff58a1a3cd6418a1b9d0159c13bb7a6006746938132b7f8d72ddaabf0833aaac066908d345db574ac0565d311c07530b346d00725d3201ddc9065c4646044f3aa0cc0a45c6147bec3bb43ad5de9f15065a0526a3293993ce37bc77108369c2adc78f8b5d72e4f7677cdeffb7a6622ff538038068584afbf62ad30e03d8759a6c2ad68f23b1fa2ab50afae999fee260ce94d424e2196"}, &(0x7f0000000240)=0xb8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000280)={r2, 0x5, 0x80000000000, 0x401, 0x8, 0x6}, 0x14) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)=0x5, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000000)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r3, &(0x7f00000000c0), 0x0}, 0x18) 16:11:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}}], 0x300, 0x2, 0x0) [ 440.783059][T21284] IPVS: ftp: loaded support on port[0] = 21 16:11:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d3054cfe47bf070669c18e74ba371d378f62ff9cb717548e854d4037b4760dafb1afc2d5f71be61e9f508a59cb0f32eb8b154a1f003e0bf884c26002f8a7386794facf928ae9d48b5723fdfab74cf419e8e8871c3f3b4257b14556d4d56f7278cb5cbd66c39fc9120d0d1db7877a880093345abcc713dbf264f2a46fcae0674d1c2092a860e4e7b1a91a229a08f66da49ff58cb4d5b1559b701293c2b551fe39c898acd676caf2cf621ca6672289e1fcdc85478894db5ddfcbea6df652124c423f0482d8afa68de109e034666f48153") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) uname(&(0x7f0000000000)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xf1, "6dd2c6a784c5816cb0f2837a7726fa65e5b3d60f10ae7301021da293d0c65bdc6f34a50cecf1ece7a752622fa60125666b2707bbb16af7af7001d58051678b04d05e564455bb1978e7d3995e7288128b3ea105b9f3978f5e25cb5b70649b4deac9cd2884ad55388c6682f3a3dd82aed6f16d6ced7d9f97cfb6c5beefabda101bbd6677d1f0f6e600b28c8913bc5a1f48bdbe5d0c18baca6335bdeba659ec5cb1589bd0dd12ccd32d288949c3e691428eae05394141a1b3560d92ea3f5c891c5fa8a3c73c40169bd30d30ea0ffb01d7f88abd22d8e2e351e73fa0bc473825b5a79d9ce50d49f79ff8ee4d6f22c5ff900200"}, &(0x7f0000000280)=0xf9) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={r3, 0xfffffffeffffffff, 0x80, 0x7ff, 0x20, 0x20}, &(0x7f0000000300)=0x14) fspick(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1) 16:11:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xec0}}], 0x300, 0x2, 0x0) 16:11:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}}], 0x300, 0x2, 0x0) [ 441.218559][T21304] IPVS: ftp: loaded support on port[0] = 21 [ 441.507930][T21295] IPVS: ftp: loaded support on port[0] = 21 16:11:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = creat(&(0x7f0000000080)='./file0\x00', 0xc0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000100)={r4, 0x1, 0x6, @dev={[], 0x11}}, 0x10) r5 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r5, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000080)="d9a50d5e0bcfe47bf07003afbaef9bdfde286822fb7be43d47d079c8e15d4f76bdc001c21ad9c1c25f7918f416d1bc24e7ee7f734f74d029bc4bea12445849e246c75d15068601e0b40d93bdbe978abd5a5aa3f28779c1563d5eaad97d6a63b32b29a8ae057ce1f267cd4c91f7656306a51e19efc73236b86f7f7e57c4a541ae8ed0") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:11:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}], 0x300, 0x2, 0x0) 16:11:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000}}], 0x300, 0x2, 0x0) 16:11:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000400)={@dev, 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000226, 0x0) [ 442.438417][T21340] IPVS: ftp: loaded support on port[0] = 21 [ 442.513897][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 442.519932][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 442.675456][T21340] IPVS: ftp: loaded support on port[0] = 21 16:11:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc00e000000000000}}], 0x300, 0x2, 0x0) 16:11:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:11:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}], 0x300, 0x2, 0x0) 16:11:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x44, &(0x7f0000000240)=0x3f7fc, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e00595) 16:11:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(0xffffffffffffffff, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x282480, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x10030300) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x200000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='wlan1\x00', r3}, 0x10) r4 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f00000002c0)=0xaa) 16:11:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:11:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc00e}}], 0x300, 0x2, 0x0) 16:11:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8100, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r1) 16:11:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x300, 0x2, 0x0) [ 443.377036][T21374] IPVS: ftp: loaded support on port[0] = 21 16:11:09 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r0, &(0x7f00000004c0), 0x0}, 0x18) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = open(&(0x7f0000000000)='./file0\x00', 0x300, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000100)={r2}) 16:11:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}}], 0x300, 0x2, 0x0) 16:11:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) r1 = accept4(r0, &(0x7f0000000180)=@ethernet={0x0, @random}, &(0x7f0000000580)=0x80, 0x800) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@empty, @multicast1, 0x0}, &(0x7f0000000280)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@rand_addr="1c54ef3db89a04c7d3c108412d42c8dd", 0x4e20, 0x2, 0x4e21, 0x2, 0x2, 0xa0, 0xc5e85db513c26351, 0x8, r2, r3}, {0x9, 0x6, 0x9, 0x0, 0x400, 0x0, 0x2f4, 0x6}, {0x2, 0x6, 0x4, 0x20}, 0x5, 0x6e6bb3, 0x2, 0x0, 0x2, 0x3}, {{@in6=@mcast1, 0x4d3, 0x3b}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3505, 0x0, 0x2, 0xfffffffffffffff7, 0x7, 0x80000000, 0x2}}, 0xe8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r4, 0x89e2, &(0x7f0000000140)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r5}) sendmsg$nl_route_sched(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=@deltclass={0x78, 0x29, 0x400, 0x70bd26, 0x25dfdbfe, {0x0, r2, {0xe, 0xa}, {0x3, 0x5}, {0x7, 0xb}}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_RATE64={0xc, 0x6, 0x2}, @TCA_HTB_CEIL64={0xc, 0x7, 0xffffffff}]}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x24, 0x2, [@TCA_HFSC_RSC={0x10, 0x1, {0x7ff, 0x5, 0x56eb}}, @TCA_HFSC_FSC={0x10, 0x2, {0x5, 0xfffffffffffffff9, 0x45}}]}}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x8010) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r6, &(0x7f00000004c0), 0x0}, 0x18) 16:11:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}], 0x300, 0x2, 0x0) [ 443.556783][T21389] IPVS: ftp: loaded support on port[0] = 21 16:11:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x300, 0x2, 0x0) 16:11:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 16:11:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) accept(r2, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) r2 = syz_open_pts(0xffffffffffffffff, 0x2) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000080)=""/183) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) keyctl$set_reqkey_keyring(0xe, 0x1) 16:11:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x300, 0x2, 0x0) 16:11:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x300, 0x2, 0x0) [ 444.197774][T21389] IPVS: ftp: loaded support on port[0] = 21 [ 444.308319][T21421] IPVS: ftp: loaded support on port[0] = 21 16:11:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r4, 0x81785501, &(0x7f0000000340)=""/49) socket$inet(0x2, 0x80000, 0x4) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x90000144}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r5, 0xc03, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x9, @media='eth\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4000054) 16:11:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}], 0x300, 0x2, 0x0) 16:11:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x300, 0x2, 0x0) 16:11:10 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0xeb939272418c93b8, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x80000000, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x5, 0x72d1, 0x1, 0x100000000, 0x5, 0x6, 0x5, 0x5, 0x0, 0x0, 0xe1be, 0x0, 0x8, 0x5, 0x3f, 0x100000001, 0x0, 0x7, 0x0, 0x0, 0x3ff, 0x3, 0x0, 0x1ff, 0x1, @perf_config_ext={0x0, 0x1}, 0x1000, 0x88, 0x0, 0xd, 0xd8, 0xfffffffffffffeff, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x1) write$P9_RMKNOD(r0, &(0x7f0000000140)={0x14, 0x13, 0x2, {0x0, 0x3}}, 0x138) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)='cpu&5\n\n\n\x00\x00\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') 16:11:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x84800) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8f9, 0x40, 0x0, 0x3, 0x2, 0x10, "790632f2a696cb83bb99102cb1fd8a2ad50138c55b1317d70cf9532d2875fafeebf0144485e7c8e22c54b72cadb9d27bfa09406007213b2fd50e14a878b3cfb7", "9eb01793b007d76716bf3de80f9f4ddfcc65db903f236a8f833abd30b1a6a3f7f108aed7412e55676e722b1d2e22111ac4ecb59a68d00a0964c08b4a5083dae9", "36718ff89f049136498da8d77f3f0a400aa9c646c14b6d526cf0afcf2ec88775", [0x8, 0x9]}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:11:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}}], 0x300, 0x2, 0x0) 16:11:10 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="640d7188387c629023cd2d9f6fed082b9c7211148fb85eb503b05dc92f98233e7222119e410e7243ffe2870402847ebb7e1e5b77bb7019623126b3a35698f1503a4d80a01e1bbd2a72114246c1918d6f619d808fcc378c76d659c8e15e3a3355f3b3aebf52a085d4380ccb0936b6edf778bb6465e41d8a785ffe8540a1c837c645019caf3a64a31664246291b1cef24ae9d397d93444b42f2e8b37851da130fc3e34a3b43d93c7b1da94c93c70b97dad62395cdebad21d4eb5d01de7cfc1b28867016fdb24ad56", 0xc7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'bridge0\x00', 0x1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) 16:11:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x300, 0x2, 0x0) [ 444.842767][T21457] IPVS: ftp: loaded support on port[0] = 21 [ 445.435083][T21461] IPVS: ftp: loaded support on port[0] = 21 16:11:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000080)={0x20, 0x0, 0x8, {0x1, 0x0, 0x6, 0xffffffffffffffff}}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) 16:11:12 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0xeb939272418c93b8, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x80000000, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x5, 0x72d1, 0x1, 0x100000000, 0x5, 0x6, 0x5, 0x5, 0x0, 0x0, 0xe1be, 0x0, 0x8, 0x5, 0x3f, 0x100000001, 0x0, 0x7, 0x0, 0x0, 0x3ff, 0x3, 0x0, 0x1ff, 0x1, @perf_config_ext={0x0, 0x1}, 0x1000, 0x88, 0x0, 0xd, 0xd8, 0xfffffffffffffeff, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x1) write$P9_RMKNOD(r0, &(0x7f0000000140)={0x14, 0x13, 0x2, {0x0, 0x3}}, 0x138) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)='cpu&5\n\n\n\x00\x00\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') 16:11:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000}}], 0x300, 0x2, 0x0) 16:11:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}], 0x300, 0x2, 0x0) 16:11:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) accept(r2, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:12 executing program 4: r0 = socket$inet(0x2, 0x800, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r2}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000100)={0x2, [0xfffffffffffffff7, 0x1]}, 0x8) listen(r2, 0x0) unshare(0x40000000) r4 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @local}}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) r3 = getegid() write$FUSE_CREATE_OPEN(r1, &(0x7f00000001c0)={0xa0, 0xfffffffffffffff5, 0x5, {{0x6, 0x2, 0x3, 0x8, 0x0, 0x8, {0x0, 0x4f8, 0xfffffffffffff938, 0xfffffffffffff000, 0x4a1, 0x3, 0x5, 0x1, 0x0, 0x8b9, 0x19, r2, r3, 0x40, 0xfffffffffffffc3a}}, {0x0, 0xd}}}, 0xa0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r4, &(0x7f00000004c0), 0x0}, 0x18) 16:11:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}}], 0x300, 0x2, 0x0) 16:11:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}}], 0x300, 0x2, 0x0) [ 446.182005][T21505] IPVS: ftp: loaded support on port[0] = 21 16:11:12 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0xeb939272418c93b8, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x80000000, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x5, 0x72d1, 0x1, 0x100000000, 0x5, 0x6, 0x5, 0x5, 0x0, 0x0, 0xe1be, 0x0, 0x8, 0x5, 0x3f, 0x100000001, 0x0, 0x7, 0x0, 0x0, 0x3ff, 0x3, 0x0, 0x1ff, 0x1, @perf_config_ext={0x0, 0x1}, 0x1000, 0x88, 0x0, 0xd, 0xd8, 0xfffffffffffffeff, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x1) write$P9_RMKNOD(r0, &(0x7f0000000140)={0x14, 0x13, 0x2, {0x0, 0x3}}, 0x138) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)='cpu&5\n\n\n\x00\x00\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') [ 446.228908][T21501] IPVS: ftp: loaded support on port[0] = 21 16:11:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x300, 0x2, 0x0) 16:11:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @dev}, &(0x7f0000000080)=0xc) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xffffffff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r2, 0x7, 0x7}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0xff, 0x1}, &(0x7f00000001c0)=0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r3, &(0x7f00000004c0), 0x0}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000300)={0x12, 0x0, 0xfa00, {&(0x7f0000000340), r4, r1}}, 0x18) 16:11:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}], 0x300, 0x2, 0x0) 16:11:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) accept(r2, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) [ 446.466896][T21505] IPVS: ftp: loaded support on port[0] = 21 16:11:12 executing program 5: 16:11:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x8, @rand_addr="a7bcc081dee408dafb7c862f06ba6c75", 0x1}}, 0x0, 0x6, 0x2, 0x2, 0x3f}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r2, 0x7ff}, 0x8) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x9b, "754901dfee2db4c4b58f0e2a74572588b9c3e106fb0919972b9c4a727eb1ad25c57c7399f05e019fa074219de17641545eb53e8aebe96399a6e0be9a57e09bf10eda5f202f065dd2a08ec768362f76a8ab020d7ea99c7bdf3c04687a53ecb692f52cd0ce77b50c5c4c3de8c2aeabd868b60a7885fc70fa7120f02fd474af3bcd76d711708f39f0d794bffbda5ebeee08b5c5006769a173d8d61bdd"}, &(0x7f0000000280)=0xbf) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r3, &(0x7f00000004c0), 0x0}, 0x18) 16:11:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc00e0000}}], 0x300, 0x2, 0x0) [ 446.748597][T21543] IPVS: ftp: loaded support on port[0] = 21 16:11:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x200) r3 = accept(r2, 0x0, 0x0) fremovexattr(r3, &(0x7f0000000180)=@random={'os2.', 'nv\x00'}) accept4(r0, &(0x7f0000000080)=@xdp, &(0x7f0000000100)=0x80, 0x800) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec0}}], 0x300, 0x2, 0x0) 16:11:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x242, 0x0) write$P9_RLOCK(r1, &(0x7f0000000080)={0x8, 0x35, 0x1}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'bcsf0\x00', {0x2, 0x4e21, @local}}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) 16:11:14 executing program 5: 16:11:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}}], 0x300, 0x2, 0x0) 16:11:14 executing program 3: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:14 executing program 5: 16:11:14 executing program 5: [ 448.337949][T21563] IPVS: ftp: loaded support on port[0] = 21 16:11:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}}], 0x300, 0x2, 0x0) 16:11:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x300, 0x2, 0x0) 16:11:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r2 = accept(0xffffffffffffffff, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:14 executing program 5: 16:11:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000600)={r1, &(0x7f0000000500)="1f898c912bdd7dc2f2360b9095481b0f350ad02ae64590661bf2d7a8d106238cd1cb7c624850613c855eceaa0805fa68e7ab47652dcb064a671295baceb967ed458b4356b64e0a3718b65bf424c64af378a903be1df210aed5e79b99f235b0164937649947909f7ced515fefa2979138df4dece12a604eccfadf8e1acd1e58a621b20ee5d6138603430e485047b17a0abeec748e29e02b4543be289760b3697e1586e9102bc3b9b659c2b28f2d191b8ecc55e50cf6216dda02a8481a787e3516151f0c5526e3cd3b0c0d894c0a4393a4171981ccbcb726277902dccce5ff03cbd2e0813f06", 0x0}, 0xffffffffffffff40) 16:11:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}], 0x300, 0x2, 0x0) 16:11:14 executing program 3: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x300, 0x2, 0x0) 16:11:15 executing program 5: 16:11:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) [ 448.938389][T21621] IPVS: ftp: loaded support on port[0] = 21 [ 448.958176][T21603] IPVS: ftp: loaded support on port[0] = 21 16:11:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') 16:11:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}], 0x300, 0x2, 0x0) 16:11:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}}], 0x300, 0x2, 0x0) 16:11:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x220000, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x2, 0x6c, 0x0, r1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0xfffffffffffffff1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) [ 449.234497][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 449.241023][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 449.437023][T21651] IPVS: ftp: loaded support on port[0] = 21 16:11:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) ioctl$sock_netdev_private(r2, 0x89f0, &(0x7f0000000180)="923eee004b82f9c0e6aecc81a77d1cb58ced9dec2b16d7ec7c22693848311480eac89afff15a85b916133f9f634ef09dd9cc20e3055d58f94a0eab18a9275a9549f8ee6637e7ab8a97389a4ebd6cb5651362a0983b42efa1b315825f48cb1a391abc47d3897966c43e9cd1a68e31d2a64c851fcd2792d192c0b2421a3c623c4bd829bd834ecf9a3a9d83902f184c143e7d216f58dd8c2eb46851962b2d4fa3d4d9fbb874e2df4118287852173845ba0bb3f86b86552d2b75b8e1c8f5f62ab69a4dd69538a7fd61389836d88d78e969c323eae78d0459e0c5ec66d8183cc84525bf90f21b01014905383ca9c9a7") write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}}], 0x300, 0x2, 0x0) 16:11:15 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000260007031dfffd946fa2830020200a00090000000600000001ffffffff00ff7e", 0x24}], 0x1}, 0x0) 16:11:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00e}}], 0x300, 0x2, 0x0) 16:11:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:11:15 executing program 3: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='smaps\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:11:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}}], 0x300, 0x2, 0x0) 16:11:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000002c0)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={0xffffffffffffffff, &(0x7f00000004c0), 0x0}, 0x18) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10400}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=@setneightbl={0xc4, 0x43, 0x601, 0x70bd27, 0x25dfdbfc, {0xa}, [@NDTA_NAME={0x10, 0x1, '/dev/hwrng\x00'}, @NDTA_PARMS={0x20, 0x6, [@NDTPA_QUEUE_LEN={0x8, 0x8, 0x100}, @NDTPA_ANYCAST_DELAY={0xc, 0xc, 0x80000001}, @NDTPA_PROXY_QLEN={0x8, 0xe, 0x2}]}, @NDTA_PARMS={0x40, 0x6, [@NDTPA_QUEUE_LEN={0x8, 0x8, 0x5}, @NDTPA_QUEUE_LEN={0x8, 0x8, 0x2d17143a}, @NDTPA_BASE_REACHABLE_TIME={0xc, 0x4, 0x200}, @NDTPA_GC_STALETIME={0xc, 0x6, 0x100}, @NDTPA_ANYCAST_DELAY={0xc, 0xc, 0x2}, @NDTPA_MCAST_REPROBES={0x8, 0x11, 0x4}]}, @NDTA_GC_INTERVAL={0xc, 0x8, 0x28}, @NDTA_PARMS={0x1c, 0x6, [@NDTPA_BASE_REACHABLE_TIME={0xc, 0x4, 0x4}, @NDTPA_ANYCAST_DELAY={0xc, 0xc, 0x5}]}, @NDTA_GC_INTERVAL={0xc, 0x8, 0x1}, @NDTA_NAME={0xc, 0x1, 'nodev\x19%\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20008000}, 0x40) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x397c79b6775fa671, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000080)={0x0, 0x80000000}) 16:11:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000}}], 0x300, 0x2, 0x0) [ 449.658602][T21661] IPVS: ftp: loaded support on port[0] = 21 16:11:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000000c0)="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", 0x0}, 0x18) [ 449.816566][T21672] IPVS: ftp: loaded support on port[0] = 21 16:11:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}}], 0x300, 0x2, 0x0) [ 450.051428][T21672] IPVS: ftp: loaded support on port[0] = 21 16:11:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'bond_slave_0\x00', 0x6566}) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x300, 0x2, 0x0) 16:11:17 executing program 3: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 16:11:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000}}], 0x300, 0x2, 0x0) 16:11:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) r2 = socket$inet(0x2, 0xa, 0x7f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x4f2b, 0x0, 0x2, 0x1f, 0xfffffffffffffffa, 0x6, 0x2, 0x1ff, r3}, &(0x7f0000000180)=0x20) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x1, 0x2) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:11:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='smaps\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:11:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc00e000000000000}}], 0x300, 0x2, 0x0) 16:11:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x300, 0x2, 0x0) [ 450.874531][T21718] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 450.901401][T21730] IPVS: ftp: loaded support on port[0] = 21 16:11:17 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0xb946babfb270186c, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)=0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000000)=0x100, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) [ 450.998155][T21739] IPVS: ftp: loaded support on port[0] = 21 16:11:17 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0xae78, 0x0) 16:11:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000000)={0x3f, 0x1, "b2"}) 16:11:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}], 0x300, 0x2, 0x0) 16:11:18 executing program 5: 16:11:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}], 0x300, 0x2, 0x0) 16:11:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x300, 0x2, 0x0) 16:11:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f0000000000), 0x0}, 0x18) 16:11:18 executing program 3: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) [ 451.765529][T21743] IPVS: ftp: loaded support on port[0] = 21 16:11:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0xffffffff}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xfffffffffffffffc}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x80000000}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x7fffffff}}], [{@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@uid_eq={'uid', 0x3d, r4}}, {@uid_lt={'uid<', r5}}]}) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r6 = syz_open_dev$vcsa(&(0x7f0000000600)='/dev/vcsa#\x00', 0x5, 0x0) getgroups(0x3, &(0x7f0000000640)=[0x0, 0xffffffffffffffff, 0xee01]) write$FUSE_CREATE_OPEN(r6, &(0x7f0000000680)={0xa0, 0x0, 0x3, {{0x5, 0x1, 0x2, 0x0, 0xb6a, 0x7, {0x5, 0x9, 0xfffffffffffffffc, 0x7, 0x5, 0x7, 0x0, 0x4, 0x7, 0xf05, 0xffff, r5, r7, 0x97, 0x9}}, {0x0, 0x8}}}, 0xa0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x58, r8, 0x200, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffd}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc1}]}, 0x58}, 0x1, 0x0, 0x0, 0x200000c1}, 0x20000000) 16:11:18 executing program 5: 16:11:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x8, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) 16:11:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}}], 0x300, 0x2, 0x0) 16:11:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x300, 0x2, 0x0) [ 451.961387][T21775] IPVS: ftp: loaded support on port[0] = 21 [ 452.050054][T21795] IPVS: ftp: loaded support on port[0] = 21 16:11:18 executing program 5: creat(&(0x7f0000000340)='./file0\x00', 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 16:11:18 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000100)=0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) getsockopt$inet_udp_int(r1, 0x11, 0x665cb24ba2a5c1ed, &(0x7f0000000000), &(0x7f0000000080)=0x4) 16:11:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000}}], 0x300, 0x2, 0x0) 16:11:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x300, 0x2, 0x0) 16:11:18 executing program 3: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 16:11:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0xed, 0x4, 0x6c, 0x0, 0x1}, 0xfffffdb9) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r1, &(0x7f00000004c0), 0x0}, 0x18) 16:11:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}], 0x300, 0x2, 0x0) [ 452.761834][T21795] IPVS: ftp: loaded support on port[0] = 21 [ 452.822420][T21834] IPVS: ftp: loaded support on port[0] = 21 16:11:20 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000080)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, {0x6, @random="343c8b860e89"}, 0x40, {0x2, 0x4e23, @rand_addr=0x5}, 'vcan0\x00'}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r2, &(0x7f00000004c0), 0x0}, 0x18) 16:11:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}], 0x300, 0x2, 0x0) 16:11:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}}], 0x300, 0x2, 0x0) 16:11:20 executing program 3: r0 = memfd_create(&(0x7f0000000000)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r0, 0x409, 0xb) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x100000, &(0x7f0000000900)=ANY=[@ANYBLOB="000000e61597067000f68241bcf932de47a5de47307b0e88bf5b641079b2b1c459e3741c175bd16f71ed86cd254725fcaa5b83938be81b", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB="2c626c6b73697a653d3078303030303030303030303030313030302c626c6b73697a653d3078303030303030303030303030313030302c6f626a5f757365723d776c616e302c736d61636b4173666c6f6f723d2e2f6367726f75702e6370752f2e077a308c2c657569643d", @ANYRESDEC=0x0, @ANYBLOB=',fowner<', @ANYRESDEC=0x0, @ANYBLOB=',subj_role=,permit_directio,obj_role=eth1,\x00']) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000ac0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x472], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) modify_ldt$write2(0x11, &(0x7f0000000140)={0x7, 0xffffffffffffffff, 0x1000, 0x8001, 0x23, 0x9, 0x564, 0xffffffffffffa99c, 0x53a3, 0x3f}, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r4, 0xc0905664, 0x0) shmget$private(0x0, 0x2000, 0xb3d0d0250a0e0cba, &(0x7f0000ffd000/0x2000)=nil) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) personality(0x100000) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000640), 0x12) shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffc000/0x3000)=nil) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000400)={0xe27a, &(0x7f00000001c0)="9d113b35bc57cc5d1e20932176f8b292813dcec5171896e7fe459f84ab7862e7a7e3c4b5361364786222b7e9f2c4039448b2cc5b30e2cf427260185a7216be"}) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000380)={0x4, 0x0, 0x4, 0x4000, {0x0, 0x2710}, {0x5, 0x0, 0x8026, 0x2, 0x3, 0x2, "773f55b7"}, 0x8000, 0x4, @fd, 0x4}) 16:11:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x17d0cc2231eb6475) setsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000180)="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", 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) unshare(0x40000000) r4 = accept(r3, 0x0, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 16:11:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f00000000c0), 0x0}, 0xffffffffffffff53) 16:11:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}}], 0x300, 0x2, 0x0) 16:11:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}], 0x300, 0x2, 0x0) [ 454.328151][T21864] IPVS: ftp: loaded support on port[0] = 21 16:11:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:11:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x2803, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000002c0)={r2, 0x1, 0x6}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r3, &(0x7f00000004c0), 0x0}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x101000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x3, 0x5, 0x92, 0x1c4, r3, 0x8, [], r4, r5, 0x5, 0x5}, 0x3c) 16:11:20 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) 16:11:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:11:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x300, 0x2, 0x0) 16:11:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00e0000}}], 0x300, 0x2, 0x0) [ 454.656888][T21864] IPVS: ftp: loaded support on port[0] = 21 16:11:21 executing program 0: poll(&(0x7f0000000000)=[{}], 0x1, 0x800000000004f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) accept$inet6(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 16:11:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x9333cad1bf8ed650, @rand_addr=0x28896f85, 0x4e23, 0x2, 'none\x00', 0x57cfc7f9da057078, 0x27, 0x52}, 0x2c) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:21 executing program 3: 16:11:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec0}}], 0x300, 0x2, 0x0) 16:11:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:11:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}}], 0x300, 0x2, 0x0) 16:11:21 executing program 0: 16:11:21 executing program 0: 16:11:21 executing program 3: 16:11:21 executing program 0: 16:11:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 455.617236][T21927] IPVS: set_ctl: invalid protocol: 54864 40.137.111.133:20003 16:11:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}], 0x300, 0x2, 0x0) [ 455.665746][T21927] IPVS: ftp: loaded support on port[0] = 21 16:11:22 executing program 0: [ 455.923597][T21927] IPVS: set_ctl: invalid protocol: 54864 40.137.111.133:20003 [ 455.970187][T21943] IPVS: ftp: loaded support on port[0] = 21 16:11:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) open(&(0x7f0000000080)='./file0\x00', 0x400, 0x40) 16:11:22 executing program 3: 16:11:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x300, 0x2, 0x0) 16:11:22 executing program 0: 16:11:22 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:11:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}], 0x300, 0x2, 0x0) 16:11:22 executing program 3: 16:11:22 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:11:22 executing program 0: 16:11:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x300, 0x2, 0x0) 16:11:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00e}}], 0x300, 0x2, 0x0) 16:11:22 executing program 0: [ 456.325487][T21970] IPVS: ftp: loaded support on port[0] = 21 [ 456.649297][T21970] IPVS: ftp: loaded support on port[0] = 21 16:11:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x40}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x1, 0x2, 0x6, 0x5, 0x101, 0xef, 0x5, r4}, &(0x7f0000000180)=0x20) 16:11:22 executing program 3: 16:11:22 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:11:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}}], 0x300, 0x2, 0x0) 16:11:22 executing program 0: 16:11:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}}], 0x300, 0x2, 0x0) 16:11:23 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:11:23 executing program 3: 16:11:23 executing program 0: 16:11:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}}], 0x300, 0x2, 0x0) 16:11:23 executing program 3: 16:11:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x300, 0x2, 0x0) [ 457.023212][T22009] IPVS: ftp: loaded support on port[0] = 21 [ 457.365597][T22009] IPVS: ftp: loaded support on port[0] = 21 16:11:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000080)=0x7, &(0x7f00000000c0)=0x4) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xffff, 0x8, 0x7ff}) unshare(0x40000000) r4 = accept(r3, 0x0, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:23 executing program 0: 16:11:23 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:11:23 executing program 3: 16:11:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000}}], 0x300, 0x2, 0x0) 16:11:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x300, 0x2, 0x0) 16:11:23 executing program 3: 16:11:23 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:11:23 executing program 0: 16:11:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}}], 0x300, 0x2, 0x0) 16:11:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}], 0x300, 0x2, 0x0) 16:11:23 executing program 5: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 457.658546][T22047] IPVS: ftp: loaded support on port[0] = 21 [ 458.020059][T22042] IPVS: ftp: loaded support on port[0] = 21 16:11:24 executing program 4: socket$inet(0x2, 0x3, 0x5) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) syz_open_dev$admmidi(&(0x7f00000014c0)='/dev/admmidi#\x00', 0x4, 0x4a00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000440)='encrypted\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="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", 0x1000, 0xfffffffffffffff8) keyctl$set_timeout(0xf, r1, 0x100c) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x400) write$FUSE_INIT(r3, &(0x7f0000000180)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x400, 0x2a9e49d24a6619ea, 0x3, 0x4774, 0x100, 0x1ebbdd5a}}, 0x50) inotify_rm_watch(r3, r4) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000300)={r5, &(0x7f0000000200)=""/196}) listen(r2, 0x0) unshare(0x40000000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x3d23f807, 0x3ff, 0x3, 'queue1\x00', 0x2}) r6 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r6, 0x0, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000400)) 16:11:24 executing program 3: 16:11:24 executing program 0: 16:11:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}}], 0x300, 0x2, 0x0) 16:11:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}}], 0x300, 0x2, 0x0) 16:11:24 executing program 5: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:11:24 executing program 3: 16:11:24 executing program 5: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:11:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000}}], 0x300, 0x2, 0x0) 16:11:24 executing program 0: 16:11:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000}}], 0x300, 0x2, 0x0) [ 458.311582][T22084] IPVS: ftp: loaded support on port[0] = 21 16:11:24 executing program 3: [ 458.661077][T22094] IPVS: ftp: loaded support on port[0] = 21 16:11:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x2, 0x40, 0x4, [@rand_addr="d5c87dd378abaac04c531e0b6807b45d", @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x38) listen(r2, 0x0) unshare(0x40000000) r4 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 16:11:25 executing program 3: 16:11:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00e000000000000}}], 0x300, 0x2, 0x0) 16:11:25 executing program 0: 16:11:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}}], 0x300, 0x2, 0x0) 16:11:25 executing program 0: 16:11:25 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 16:11:25 executing program 3: 16:11:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}], 0x300, 0x2, 0x0) 16:11:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x300, 0x2, 0x0) [ 458.991704][T22125] IPVS: ftp: loaded support on port[0] = 21 16:11:25 executing program 3: [ 459.345908][T22125] IPVS: ftp: loaded support on port[0] = 21 16:11:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xf78, 0x101000) ioctl$KVM_SMI(r2, 0xaeb7) listen(r1, 0x0) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:26 executing program 3: 16:11:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 16:11:26 executing program 0: 16:11:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00e0000}}], 0x300, 0x2, 0x0) 16:11:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:26 executing program 3: 16:11:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 16:11:26 executing program 0: 16:11:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}}], 0x300, 0x2, 0x0) [ 460.431264][T22158] IPVS: ftp: loaded support on port[0] = 21 16:11:26 executing program 3: 16:11:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x280904, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r1) perf_event_open(&(0x7f00000000c0)={0x1, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0xc8093271f6d8398e, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @local, 0x0, 0x4, [@rand_addr=0x6, @loopback, @multicast2, @multicast1]}, 0x20) unshare(0x40000000) r4 = accept(r3, 0x0, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f00000001c0)={0x80000000, 0x1f, 0x9}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) [ 461.153549][T22175] IPVS: ftp: loaded support on port[0] = 21 16:11:27 executing program 3: 16:11:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 16:11:27 executing program 0: 16:11:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x300, 0x2, 0x0) 16:11:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 16:11:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x300, 0x2, 0x0) 16:11:27 executing program 0: 16:11:27 executing program 3: 16:11:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:27 executing program 3: [ 461.438085][T22202] IPVS: ftp: loaded support on port[0] = 21 16:11:28 executing program 3: 16:11:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}}], 0x300, 0x2, 0x0) 16:11:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 16:11:28 executing program 0: [ 461.872080][T22202] IPVS: ftp: loaded support on port[0] = 21 16:11:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) poll(&(0x7f0000000080)=[{r0, 0x3}], 0x1, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) accept(r2, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40, 0x0) write$UHID_DESTROY(r3, 0x0, 0xfffffffffffffd52) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:28 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:11:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f9, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x8) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 16:11:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 16:11:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}}], 0x300, 0x2, 0x0) 16:11:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 462.208588][T22243] IPVS: ftp: loaded support on port[0] = 21 16:11:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000100)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:11:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 16:11:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000}}], 0x300, 0x2, 0x0) 16:11:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 462.492156][T22267] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:11:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) [ 462.868374][T22253] IPVS: ftp: loaded support on port[0] = 21 16:11:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8, 0x400) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0xf508b1e050b4bb24, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x10000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x406, r0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x100, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x20) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r4, 0x0) unshare(0x40000000) r5 = accept(r4, 0x0, 0x0) write$UHID_DESTROY(r5, 0x0, 0x0) finit_module(r1, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 16:11:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}}], 0x300, 0x2, 0x0) 16:11:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 16:11:29 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 16:11:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000}}], 0x300, 0x2, 0x0) [ 463.239824][T22298] IPVS: ftp: loaded support on port[0] = 21 16:11:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7349caca65050a5b80b9c7edeb1acde0da7ee29fe373d8319f18c5ef73258bc5"}}) 16:11:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{}], 0x1}, 0x0) 16:11:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x2, 0x40, 0x4, [@rand_addr="d5c87dd378abaac04c531e0b6807b45d", @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x38) listen(r2, 0x0) unshare(0x40000000) r4 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{}], 0x1}, 0x0) [ 463.582650][T22322] IPVS: ftp: loaded support on port[0] = 21 [ 463.691870][T22298] IPVS: ftp: loaded support on port[0] = 21 16:11:30 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f00000000c0)=@rose) r4 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) iopl(0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}}], 0x300, 0x2, 0x0) 16:11:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x2803, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000002c0)={r2, 0x1, 0x6}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r3, &(0x7f00000004c0), 0x0}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x101000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x3, 0x5, 0x92, 0x1c4, r3, 0x8, [], r4, r5, 0x5, 0x5}, 0x3c) 16:11:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00e000000000000}}], 0x300, 0x2, 0x0) 16:11:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:30 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{}], 0x1}, 0x0) 16:11:30 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001", 0x17}], 0x1}, 0x0) 16:11:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}], 0x300, 0x2, 0x0) 16:11:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x2803, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000002c0)={r2, 0x1, 0x6}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r3, &(0x7f00000004c0), 0x0}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x101000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x3, 0x5, 0x92, 0x1c4, r3, 0x8, [], r4, r5, 0x5, 0x5}, 0x3c) 16:11:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 464.569255][T22354] IPVS: ftp: loaded support on port[0] = 21 16:11:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 464.878296][T22354] IPVS: ftp: loaded support on port[0] = 21 16:11:31 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) dup(r0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x300, 0x2, 0x0) 16:11:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x2803, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000002c0)={r2, 0x1, 0x6}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r3, &(0x7f00000004c0), 0x0}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x101000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x3, 0x5, 0x92, 0x1c4, r3, 0x8, [], r4, r5, 0x5, 0x5}, 0x3c) 16:11:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001", 0x17}], 0x1}, 0x0) 16:11:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001", 0x17}], 0x1}, 0x0) 16:11:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}}], 0x300, 0x2, 0x0) 16:11:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x2803, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000002c0)={r2, 0x1, 0x6}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r3, &(0x7f00000004c0), 0x0}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x101000, 0x0) 16:11:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 465.149552][T22395] IPVS: ftp: loaded support on port[0] = 21 16:11:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f00000", 0x23}], 0x1}, 0x0) 16:11:31 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f00000000c0)) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f0000000100)=0x2) listen(r2, 0x0) unshare(0x40000000) r5 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r5, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 16:11:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}], 0x300, 0x2, 0x0) 16:11:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f00000", 0x23}], 0x1}, 0x0) 16:11:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x2803, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000002c0)={r2, 0x1, 0x6}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r3, &(0x7f00000004c0), 0x0}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) 16:11:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 465.619472][T22422] IPVS: ftp: loaded support on port[0] = 21 16:11:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f00000", 0x23}], 0x1}, 0x0) 16:11:32 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8100, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r1) 16:11:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x2803, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000002c0)={r2, 0x1, 0x6}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002d80)={r3, &(0x7f00000004c0), 0x0}, 0x18) 16:11:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 465.841615][T22442] IPVS: ftp: loaded support on port[0] = 21 16:11:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f00000000300000000", 0x29}], 0x1}, 0x0) [ 466.021119][T22459] IPVS: ftp: loaded support on port[0] = 21 [ 466.197540][T22448] IPVS: ftp: loaded support on port[0] = 21 16:11:32 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x3, 0x103402) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000580)={0x8000, 0x2, 0x480}, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sync_file_range(r1, 0x100000000, 0xfffffffffffffff8, 0x1) r3 = socket$inet(0x2, 0x3, 0x5) r4 = accept(r3, 0x0, &(0x7f00000001c0)) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0xa7, "780344ecd3af748a33205ab26ce206768594430d31a6b1aa48c59997565a44535a40f5f919f188bf31561c4cb598372bb10de4f05c8c50a9c0fe386c912ca3c3fbd690db74697fd303b113ec52c05d7081a1ad9be290fd2bcbe33c893845b24184648853b92b486c6d3570e8430368690601653e70a1ea1331feec75945d4eaca4a8e8c7fd0dab1336eda099baec544bfde33b509bf4dbc0cea4b64a268ab1f2391ff26492f840"}, &(0x7f0000000500)=0xcb) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000200)={@dev}, &(0x7f0000000240)=0x14) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) prctl$PR_SVE_GET_VL(0x33, 0x8691) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r6, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r6, 0x0) unshare(0x40000000) r7 = accept(r6, 0x0, 0x0) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x2000, 0x0) write$9p(r8, &(0x7f0000000300), 0x0) write$UHID_DESTROY(r8, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r8, 0xc02c564a, &(0x7f0000000380)={0x2, 0x32314d56, 0x3, @discrete={0x4ed, 0x3f}}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @empty}, &(0x7f0000000180)=0xc) sendto$unix(r7, &(0x7f0000000080)="f880aac2a911b36fcf40ec179251833f981a75f04330430733f80a4ac4c46d2debb5a8c8c0f6d01a74fbb3579cef7f712d8da8ee9c214f612020022c48d55baeff55ad35bd1af21767199d78efb9e4f3d72478c1249f466af4f7ea6c5ef37e363801bcc85d430e5e5078405f5bd0cae5", 0x70, 0x1, 0xfffffffffffffffd, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x102, 0x0) splice(r7, &(0x7f0000000300), r3, &(0x7f0000000340), 0x10001, 0x9) 16:11:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f00000000300000000", 0x29}], 0x1}, 0x0) 16:11:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x2803, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000002c0)={r2, 0x1, 0x6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f00000000300000000", 0x29}], 0x1}, 0x0) 16:11:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:32 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(0xffffffffffffffff, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x2803, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f00000000300000000000400", 0x2c}], 0x1}, 0x0) [ 466.657233][T22501] Unknown ioctl -1070836150 16:11:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x2803, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 466.680929][T22502] IPVS: ftp: loaded support on port[0] = 21 [ 466.808110][T22481] IPVS: ftp: loaded support on port[0] = 21 16:11:33 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xc3c, 0x400) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f00000000c0)=0x2) unshare(0x40000000) r4 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000100)={0x0, 0x3ff, 0x7, 0x81, 0x8, 0x8}) 16:11:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 467.189191][T22517] Unknown ioctl -1070836150 [ 467.189213][T22501] IPVS: ftp: loaded support on port[0] = 21 16:11:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f00000000300000000000400", 0x2c}], 0x1}, 0x0) 16:11:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}], 0x300, 0x2, 0x0) 16:11:33 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x3, 0x103402) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000580)={0x8000, 0x2, 0x480}, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sync_file_range(r1, 0x100000000, 0xfffffffffffffff8, 0x1) r3 = socket$inet(0x2, 0x3, 0x5) r4 = accept(r3, 0x0, &(0x7f00000001c0)) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0xa7, "780344ecd3af748a33205ab26ce206768594430d31a6b1aa48c59997565a44535a40f5f919f188bf31561c4cb598372bb10de4f05c8c50a9c0fe386c912ca3c3fbd690db74697fd303b113ec52c05d7081a1ad9be290fd2bcbe33c893845b24184648853b92b486c6d3570e8430368690601653e70a1ea1331feec75945d4eaca4a8e8c7fd0dab1336eda099baec544bfde33b509bf4dbc0cea4b64a268ab1f2391ff26492f840"}, &(0x7f0000000500)=0xcb) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000200)={@dev}, &(0x7f0000000240)=0x14) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) prctl$PR_SVE_GET_VL(0x33, 0x8691) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r6, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r6, 0x0) unshare(0x40000000) r7 = accept(r6, 0x0, 0x0) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x2000, 0x0) write$9p(r8, &(0x7f0000000300), 0x0) write$UHID_DESTROY(r8, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r8, 0xc02c564a, &(0x7f0000000380)={0x2, 0x32314d56, 0x3, @discrete={0x4ed, 0x3f}}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @empty}, &(0x7f0000000180)=0xc) sendto$unix(r7, &(0x7f0000000080)="f880aac2a911b36fcf40ec179251833f981a75f04330430733f80a4ac4c46d2debb5a8c8c0f6d01a74fbb3579cef7f712d8da8ee9c214f612020022c48d55baeff55ad35bd1af21767199d78efb9e4f3d72478c1249f466af4f7ea6c5ef37e363801bcc85d430e5e5078405f5bd0cae5", 0x70, 0x1, 0xfffffffffffffffd, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x102, 0x0) splice(r7, &(0x7f0000000300), r3, &(0x7f0000000340), 0x10001, 0x9) 16:11:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f00000000300000000000400", 0x2c}], 0x1}, 0x0) 16:11:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:33 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 467.500699][T22537] IPVS: ftp: loaded support on port[0] = 21 16:11:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f0000000030000000000040000", 0x2d}], 0x1}, 0x0) [ 467.655340][T22552] IPVS: ftp: loaded support on port[0] = 21 [ 467.714121][T22544] Unknown ioctl -1070836150 [ 467.759116][ T26] audit: type=1400 audit(1565626293.990:68): avc: denied { getopt } for pid=22538 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 [ 467.967180][T22537] IPVS: ftp: loaded support on port[0] = 21 16:11:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200080, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f00000000c0)=0xfff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:34 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f0000000030000000000040000", 0x2d}], 0x1}, 0x0) 16:11:34 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x0) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f0000000030000000000040000", 0x2d}], 0x1}, 0x0) 16:11:34 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 468.227042][T22584] IPVS: ftp: loaded support on port[0] = 21 16:11:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x0) 16:11:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x800) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000000c0)=[r0, r0], 0x2) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x200103, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7ff) unshare(0x40000000) r5 = accept(r3, 0x0, 0x0) write$UHID_DESTROY(r5, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) [ 468.720221][T22584] IPVS: ftp: loaded support on port[0] = 21 16:11:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:35 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x0) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x1) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:35 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 468.884569][T22630] IPVS: ftp: loaded support on port[0] = 21 16:11:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 468.983685][T22637] IPVS: ftp: loaded support on port[0] = 21 16:11:35 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 469.381463][T22642] IPVS: ftp: loaded support on port[0] = 21 16:11:37 executing program 4: r0 = socket$inet(0x2, 0x6, 0x9) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) accept(r2, 0x0, 0x0) openat(r1, &(0x7f0000000080)='./file0\x00', 0x200000, 0x2) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80000, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:37 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) 16:11:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}], 0x300, 0x2, 0x0) 16:11:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:37 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 471.436890][T22687] IPVS: ftp: loaded support on port[0] = 21 16:11:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 471.826652][T22679] IPVS: ftp: loaded support on port[0] = 21 16:11:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x2c050000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:38 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x20000}}], 0x300, 0x2, 0x0) 16:11:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0x0, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0x0, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x6c, @loopback, 0x4e20, 0x4, 'lblc\x00', 0x62f55dbc0abe5f07, 0x9, 0x4}, 0x2c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:38 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 472.944972][T22781] IPVS: ftp: loaded support on port[0] = 21 [ 472.958136][T22773] IPVS: ftp: loaded support on port[0] = 21 16:11:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 473.029253][T22790] IPVS: set_ctl: invalid protocol: 108 127.0.0.1:20000 16:11:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, 0x0) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 473.630827][T22773] IPVS: ftp: loaded support on port[0] = 21 16:11:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000080)={0x0, 0x9fffe73a919d1703}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000100)={r4, r5}) listen(r3, 0x0) unshare(0x40000000) r6 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x2, 0x6a2b0b2ff57ccb8e) ioctl$SG_NEXT_CMD_LEN(r6, 0x2283, &(0x7f0000000340)=0xaa) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14, 0x800) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@remote, 0x1f, r7}) r8 = accept(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r6, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="d48cc1ba", @ANYRES16=r9, @ANYBLOB="00002cbd7000ffdbdf2503000000080004004800000008000a004e22000008000300ae00000008000600e0000001080001004e240000080008007f000001"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) write$UHID_DESTROY(r8, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:39 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000000c0)={@rand_addr="b33f242ff2312925a27ecd645e726f39", 0x58, r3}) unshare(0x40000000) r4 = accept(r2, 0x0, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r5, 0xae78, &(0x7f0000000280)=0x2) write$UHID_DESTROY(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x2}], 0x300, 0x2, 0x0) 16:11:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 473.672981][T22820] IPVS: set_ctl: invalid protocol: 108 127.0.0.1:20000 16:11:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x4}], 0x300, 0x2, 0x0) 16:11:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 473.841707][T22836] IPVS: ftp: loaded support on port[0] = 21 [ 473.920253][T22838] IPVS: ftp: loaded support on port[0] = 21 16:11:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x0, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xa}], 0x300, 0x2, 0x0) [ 474.229630][T22864] IPVS: ftp: loaded support on port[0] = 21 16:11:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) unshare(0x10000) r4 = accept(r3, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)=0xb4) write$UHID_DESTROY(r4, 0x0, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1, 0x1d9347e6e03f0403) ioctl$SNDRV_TIMER_IOCTL_STATUS(r5, 0x80605414, &(0x7f00000000c0)=""/58) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xe}], 0x300, 0x2, 0x0) 16:11:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0xa00}}], 0x300, 0x2, 0x0) 16:11:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x60}], 0x300, 0x2, 0x0) 16:11:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x256, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) fcntl$setflags(r0, 0x2, 0x1) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="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", 0x1000) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(&(0x7f0000000080)=0x1, 0x0, 0x0, &(0x7f0000000100)={r4, r5+30000000}, &(0x7f0000000180), 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x256, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) fcntl$setflags(r0, 0x2, 0x1) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="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", 0x1000) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xa00}], 0x300, 0x2, 0x0) 16:11:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 474.927002][T22918] IPVS: ftp: loaded support on port[0] = 21 [ 474.939380][T22919] IPVS: ftp: loaded support on port[0] = 21 [ 474.952229][T22917] IPVS: ftp: loaded support on port[0] = 21 16:11:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xe00}], 0x300, 0x2, 0x0) 16:11:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xec0}], 0x300, 0x2, 0x0) 16:11:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x2}], 0x300, 0x2, 0x0) 16:11:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x256, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) fcntl$setflags(r0, 0x2, 0x1) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="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", 0x1000) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) [ 475.548422][T22960] IPVS: ftp: loaded support on port[0] = 21 [ 475.582893][T22929] IPVS: ftp: loaded support on port[0] = 21 16:11:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x299) 16:11:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x3f00}], 0x300, 0x2, 0x0) 16:11:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x4}], 0x300, 0x2, 0x0) 16:11:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x256, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) fcntl$setflags(r0, 0x2, 0x1) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="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", 0x1000) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xa}], 0x300, 0x2, 0x0) [ 476.717093][T22981] IPVS: ftp: loaded support on port[0] = 21 [ 476.732889][T22983] IPVS: ftp: loaded support on port[0] = 21 16:11:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x4000}], 0x300, 0x2, 0x0) 16:11:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x4}], 0x300, 0x2, 0x0) 16:11:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xe}], 0x300, 0x2, 0x0) [ 477.457372][T22981] IPVS: ftp: loaded support on port[0] = 21 16:11:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e24, 0x8001, @remote, 0xd06a}, {0xa, 0x4e21, 0x28c, @rand_addr="1e70ee79ee467603e78e0c8aaa6a08f9", 0x8}, 0x7ff, [0x3, 0x6, 0x1f, 0x0, 0xb2, 0x6, 0x6, 0x1]}, 0x5c) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x1ff) unshare(0x40000000) r4 = accept(r3, 0x0, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x6000}], 0x300, 0x2, 0x0) 16:11:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x60}], 0x300, 0x2, 0x0) 16:11:43 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000400", @ANYRES16=r4, @ANYBLOB="200029bd7000fedbdf25030000000c00030002000000000000000c000200010000000000000008000100000000000c0003000080ffffffffffff0c000600020000000000000004000700"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x40000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xc00e}], 0x300, 0x2, 0x0) 16:11:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xa00}], 0x300, 0x2, 0x0) 16:11:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 477.698573][T23033] IPVS: ftp: loaded support on port[0] = 21 [ 477.766011][T23021] IPVS: ftp: loaded support on port[0] = 21 16:11:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, 0x0, 0x0) 16:11:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x300, 0x2, 0x0) 16:11:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xe00}], 0x300, 0x2, 0x0) [ 477.985189][T23032] IPVS: ftp: loaded support on port[0] = 21 16:11:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x800, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x3, 0x1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x8880, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x1000, 0x40000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x200, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @default, @rose, @null]}, 0x48) listen(r4, 0x0) unshare(0x40000000) r5 = accept(r4, 0x0, 0x0) sysfs$2(0x2, 0x1c00000000000000, &(0x7f0000000340)) write$UHID_DESTROY(r5, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000300)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000400", @ANYRES16=r4, @ANYBLOB="200029bd7000fedbdf25030000000c00030002000000000000000c000200010000000000000008000100000000000c0003000080ffffffffffff0c000600020000000000000004000700"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x40000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) [ 478.478984][T23032] IPVS: ftp: loaded support on port[0] = 21 16:11:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x40000}], 0x300, 0x2, 0x0) 16:11:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, 0x0, 0x0) 16:11:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xec0}], 0x300, 0x2, 0x0) 16:11:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x0, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 478.657271][T23085] IPVS: ftp: loaded support on port[0] = 21 16:11:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x300, 0x2, 0x0) [ 478.730402][T23088] IPVS: ftp: loaded support on port[0] = 21 16:11:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x4000}], 0x300, 0x2, 0x0) 16:11:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x0, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x0, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 479.263334][T23088] IPVS: ftp: loaded support on port[0] = 21 16:11:45 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2, 0x400) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x2c79208f3936b4f0, &(0x7f00000000c0)={@broadcast, @rand_addr, 0x0}, &(0x7f0000000100)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond_slave_1\x00', r1}) r2 = socket$inet(0x2, 0x3, 0x5) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r4, 0x0) unshare(0x40000000) r5 = accept(r4, 0x0, 0x0) write$UHID_DESTROY(r5, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000400", @ANYRES16=r4, @ANYBLOB="200029bd7000fedbdf25030000000c00030002000000000000000c000200010000000000000008000100000000000c0003000080ffffffffffff0c000600020000000000000004000700"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x40000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x6000}], 0x300, 0x2, 0x0) 16:11:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x4000000}], 0x300, 0x2, 0x0) 16:11:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0x0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xa000000}], 0x300, 0x2, 0x0) 16:11:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0x0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xc00e}], 0x300, 0x2, 0x0) [ 479.590382][T23135] IPVS: ftp: loaded support on port[0] = 21 [ 479.651128][T23140] IPVS: ftp: loaded support on port[0] = 21 16:11:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0x0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xe000000}], 0x300, 0x2, 0x0) 16:11:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x300, 0x2, 0x0) [ 479.995995][T23140] IPVS: ftp: loaded support on port[0] = 21 16:11:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x2000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) unshare(0x40000000) r4 = accept(r3, 0x0, 0x0) write$UHID_DESTROY(r4, 0x0, 0xffffffce) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x800, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x3, 0x1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x8880, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x1000, 0x40000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x200, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @default, @rose, @null]}, 0x48) listen(r4, 0x0) unshare(0x40000000) r5 = accept(r4, 0x0, 0x0) sysfs$2(0x2, 0x1c00000000000000, &(0x7f0000000340)) write$UHID_DESTROY(r5, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000300)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x800, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x3, 0x1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x8880, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x1000, 0x40000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x200, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @default, @rose, @null]}, 0x48) listen(r4, 0x0) unshare(0x40000000) r5 = accept(r4, 0x0, 0x0) sysfs$2(0x2, 0x1c00000000000000, &(0x7f0000000340)) write$UHID_DESTROY(r5, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000300)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x0, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x40000}], 0x300, 0x2, 0x0) 16:11:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x3f000000}], 0x300, 0x2, 0x0) 16:11:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x40000000}], 0x300, 0x2, 0x0) 16:11:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x0, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x300, 0x2, 0x0) [ 480.385169][T23184] IPVS: ftp: loaded support on port[0] = 21 [ 480.393605][T23185] IPVS: ftp: loaded support on port[0] = 21 [ 480.418100][T23188] IPVS: ftp: loaded support on port[0] = 21 16:11:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x0, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x60000000}], 0x300, 0x2, 0x0) 16:11:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x4000000}], 0x300, 0x2, 0x0) [ 480.817683][T23210] IPVS: ftp: loaded support on port[0] = 21 16:11:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = dup(r0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r1) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f00000000c0)={0x3f, 0xe3}, 0x2) r5 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0xd1ee, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, r5, 0x0, r4, 0x0) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r6, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r6, 0x0) unshare(0x40000000) accept(r6, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x371) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:47 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x800, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x3, 0x1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x8880, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x1000, 0x40000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x200, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @default, @rose, @null]}, 0x48) listen(r4, 0x0) unshare(0x40000000) r5 = accept(r4, 0x0, 0x0) sysfs$2(0x2, 0x1c00000000000000, &(0x7f0000000340)) write$UHID_DESTROY(r5, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000300)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xa000000}], 0x300, 0x2, 0x0) 16:11:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xc00e0000}], 0x300, 0x2, 0x0) 16:11:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) recvmsg(r2, &(0x7f0000000380)={&(0x7f0000000080)=@sco, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000180)=""/189, 0xbd}, {&(0x7f0000000240)=""/72, 0x48}], 0x3, &(0x7f0000000300)=""/86, 0x56}, 0x10021) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 481.107942][T23228] IPVS: ftp: loaded support on port[0] = 21 [ 481.150082][T23235] IPVS: ftp: loaded support on port[0] = 21 16:11:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x2000000000000}], 0x300, 0x2, 0x0) 16:11:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xe000000}], 0x300, 0x2, 0x0) 16:11:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 481.369371][T23251] IPVS: ftp: loaded support on port[0] = 21 16:11:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x4000000000000}], 0x300, 0x2, 0x0) 16:11:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x40000000}], 0x300, 0x2, 0x0) [ 481.848497][T23237] IPVS: ftp: loaded support on port[0] = 21 16:11:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x3c) 16:11:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x100000000000000}], 0x300, 0x2, 0x0) 16:11:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x60000000}], 0x300, 0x2, 0x0) 16:11:48 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x800, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x3, 0x1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x8880, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x1000, 0x40000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x200, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @default, @rose, @null]}, 0x48) listen(r4, 0x0) unshare(0x40000000) r5 = accept(r4, 0x0, 0x0) sysfs$2(0x2, 0x1c00000000000000, &(0x7f0000000340)) write$UHID_DESTROY(r5, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000300)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x3c) 16:11:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xc00e0000}], 0x300, 0x2, 0x0) 16:11:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x400000000000000}], 0x300, 0x2, 0x0) 16:11:48 executing program 5: r0 = socket$inet(0x2, 0x0, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x3c) [ 482.145542][T23294] IPVS: ftp: loaded support on port[0] = 21 [ 482.158201][T23299] IPVS: ftp: loaded support on port[0] = 21 16:11:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x2000000000000}], 0x300, 0x2, 0x0) [ 482.358531][T23304] IPVS: ftp: loaded support on port[0] = 21 [ 482.819888][T23324] IPVS: ftp: loaded support on port[0] = 21 16:11:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x20041, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x180c0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x840, 0x0) r1 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x9, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) unshare(0x20000) r4 = accept(r3, 0x0, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xa00000000000000}], 0x300, 0x2, 0x0) 16:11:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:49 executing program 5: r0 = socket$inet(0x2, 0x0, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x4000000000000}], 0x300, 0x2, 0x0) 16:11:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 483.059547][T23343] IPVS: ftp: loaded support on port[0] = 21 16:11:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xe00000000000000}], 0x300, 0x2, 0x0) 16:11:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x100000000000000}], 0x300, 0x2, 0x0) 16:11:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:11:49 executing program 3: r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose, 0x80000000000000}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x60, r4, 0x8, 0x70bd2d, 0x25dfdbf7, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_LOCAL_V6={0x0, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_AF]}, 0x2e}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r5 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r5, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x400000000000000}], 0x300, 0x2, 0x0) 16:11:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0x0, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x3f00000000000000}], 0x300, 0x2, 0x0) [ 483.502531][T23369] IPVS: ftp: loaded support on port[0] = 21 [ 483.520729][T23371] IPVS: ftp: loaded support on port[0] = 21 16:11:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x1ff, 0x0, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x0, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xa00000000000000}], 0x300, 0x2, 0x0) 16:11:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x4000000000000000}], 0x300, 0x2, 0x0) 16:11:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x0, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 484.092641][T23407] IPVS: ftp: loaded support on port[0] = 21 16:11:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xe00000000000000}], 0x300, 0x2, 0x0) 16:11:50 executing program 3: r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) [ 484.447801][T23418] IPVS: ftp: loaded support on port[0] = 21 16:11:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f00000000c0), 0x4) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r4 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x6000000000000000}], 0x300, 0x2, 0x0) 16:11:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x8001, 0x0, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x0, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x4000000000000000}], 0x300, 0x2, 0x0) 16:11:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xc00e000000000000}], 0x300, 0x2, 0x0) [ 484.740671][T23436] IPVS: ftp: loaded support on port[0] = 21 16:11:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x0, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x200, 0x8001, 0x1ff, 0xfffffffffffff5fd, 0x20}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x6000000000000000}], 0x300, 0x2, 0x0) 16:11:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xffffffff00000000}], 0x300, 0x2, 0x0) 16:11:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0xc00e000000000000}], 0x300, 0x2, 0x0) [ 485.209162][T23439] IPVS: ftp: loaded support on port[0] = 21 16:11:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x900) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000180)=0x8) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) unshare(0x40000000) r4 = accept(r3, 0x0, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000000c0)={0xf000, 0x4000}) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000001c0)) 16:11:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:11:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) ftruncate(r2, 0x200004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x6, 0x7}, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getgid() setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xd, 0x590, 0x700000000, 0x8000}, 0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:11:51 executing program 3 (fault-call:2 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:51 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 485.574229][T23483] FAULT_INJECTION: forcing a failure. [ 485.574229][T23483] name failslab, interval 1, probability 0, space 0, times 0 [ 485.593572][T23485] IPVS: ftp: loaded support on port[0] = 21 [ 485.611535][T23483] CPU: 1 PID: 23483 Comm: syz-executor.3 Not tainted 5.3.0-rc4 #100 [ 485.619671][T23483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.629760][T23483] Call Trace: [ 485.633086][T23483] dump_stack+0x172/0x1f0 [ 485.637455][T23483] should_fail.cold+0xa/0x15 [ 485.642088][T23483] ? fault_create_debugfs_attr+0x180/0x180 [ 485.647937][T23483] ? page_to_nid.part.0+0x20/0x20 [ 485.653095][T23483] ? ___might_sleep+0x163/0x280 [ 485.657966][T23483] __should_failslab+0x121/0x190 [ 485.663034][T23483] should_failslab+0x9/0x14 [ 485.667743][T23483] kmem_cache_alloc_trace+0x2d3/0x790 [ 485.673154][T23483] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 485.679447][T23483] ? ns_capable_common+0x93/0x100 [ 485.684514][T23483] sock_hash_alloc+0x1e3/0x5b0 [ 485.689416][T23483] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 485.695773][T23483] ? security_bpf+0x8b/0xc0 [ 485.700287][T23483] ? sock_hash_free+0x4a0/0x4a0 [ 485.705251][T23483] __do_sys_bpf+0x475/0x3460 [ 485.709875][T23483] ? bpf_prog_load+0x1670/0x1670 [ 485.714829][T23483] ? __kasan_check_write+0x14/0x20 [ 485.720135][T23483] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 485.725960][T23483] ? wait_for_completion+0x440/0x440 [ 485.731272][T23483] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 485.737886][T23483] ? fput_many+0x12c/0x1a0 [ 485.742333][T23483] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 485.748633][T23483] __x64_sys_bpf+0x73/0xb0 [ 485.753191][T23483] do_syscall_64+0xfd/0x6a0 [ 485.757736][T23483] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 485.763654][T23483] RIP: 0033:0x459829 [ 485.767571][T23483] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 485.787289][T23483] RSP: 002b:00007f139fbf4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 485.795727][T23483] RAX: ffffffffffffffda RBX: 00007f139fbf4c90 RCX: 0000000000459829 [ 485.803726][T23483] RDX: 000000000000003c RSI: 0000000020002e40 RDI: 0000000000000000 [ 485.812003][T23483] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 16:11:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 485.820002][T23483] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f139fbf56d4 [ 485.828088][T23483] R13: 00000000004bfbda R14: 00000000004d1840 R15: 0000000000000004 [ 485.866441][T23486] FAULT_INJECTION: forcing a failure. [ 485.866441][T23486] name failslab, interval 1, probability 0, space 0, times 0 16:11:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 485.910383][T23486] CPU: 0 PID: 23486 Comm: syz-executor.0 Not tainted 5.3.0-rc4 #100 [ 485.918422][T23486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.928498][T23486] Call Trace: [ 485.932009][T23486] dump_stack+0x172/0x1f0 [ 485.936382][T23486] should_fail.cold+0xa/0x15 [ 485.940989][T23486] ? release_sock+0x156/0x1c0 [ 485.941010][T23486] ? fault_create_debugfs_attr+0x180/0x180 [ 485.941034][T23486] ? page_to_nid.part.0+0x20/0x20 [ 485.956598][T23486] ? ___might_sleep+0x163/0x280 [ 485.961566][T23486] __should_failslab+0x121/0x190 [ 485.966559][T23486] should_failslab+0x9/0x14 [ 485.971180][T23486] kmem_cache_alloc_node+0x268/0x740 [ 485.976507][T23486] __alloc_skb+0xd5/0x5e0 [ 485.980961][T23486] ? netdev_alloc_frag+0x1b0/0x1b0 [ 485.980980][T23486] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 485.980995][T23486] ? netlink_autobind.isra.0+0x228/0x310 [ 485.981020][T23486] ? security_socket_getpeersec_dgram+0x8d/0xc0 [ 485.998022][T23486] netlink_sendmsg+0x972/0xd60 [ 485.998041][T23486] ? netlink_unicast+0x710/0x710 [ 485.998059][T23486] ? tomoyo_socket_sendmsg+0x26/0x30 [ 485.998104][T23486] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 486.009168][T23486] ? security_socket_sendmsg+0x8d/0xc0 [ 486.009194][T23486] ? netlink_unicast+0x710/0x710 [ 486.009210][T23486] sock_sendmsg+0xd7/0x130 [ 486.009226][T23486] ___sys_sendmsg+0x803/0x920 [ 486.009250][T23486] ? copy_msghdr_from_user+0x440/0x440 [ 486.019506][T23486] ? __fget+0xa3/0x560 [ 486.019525][T23486] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 486.019540][T23486] ? __fget+0x384/0x560 [ 486.019555][T23486] ? ksys_dup3+0x3e0/0x3e0 [ 486.019572][T23486] ? __fget_light+0x1a9/0x230 [ 486.019593][T23486] ? __fdget+0x1b/0x20 [ 486.031332][T23486] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 486.031354][T23486] __sys_sendmsg+0x105/0x1d0 [ 486.031370][T23486] ? __sys_sendmsg_sock+0xd0/0xd0 [ 486.031393][T23486] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 486.031421][T23486] __x64_sys_sendmsg+0x78/0xb0 [ 486.040896][T23486] do_syscall_64+0xfd/0x6a0 16:11:52 executing program 5 (fault-call:5 fault-nth:0): socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) [ 486.040918][T23486] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 486.040940][T23486] RIP: 0033:0x459829 [ 486.051224][T23486] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 486.051233][T23486] RSP: 002b:00007f9568d39c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 486.051245][T23486] RAX: ffffffffffffffda RBX: 00007f9568d39c90 RCX: 0000000000459829 16:11:52 executing program 0 (fault-call:1 fault-nth:1): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:11:52 executing program 3 (fault-call:2 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 486.051253][T23486] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 486.051260][T23486] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 486.051268][T23486] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9568d3a6d4 [ 486.051293][T23486] R13: 00000000004c76de R14: 00000000004dce98 R15: 0000000000000004 [ 486.295261][T23505] FAULT_INJECTION: forcing a failure. [ 486.295261][T23505] name failslab, interval 1, probability 0, space 0, times 0 [ 486.295283][T23505] CPU: 0 PID: 23505 Comm: syz-executor.0 Not tainted 5.3.0-rc4 #100 [ 486.316181][T23505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.319080][T23502] FAULT_INJECTION: forcing a failure. [ 486.319080][T23502] name failslab, interval 1, probability 0, space 0, times 0 [ 486.326263][T23505] Call Trace: [ 486.326295][T23505] dump_stack+0x172/0x1f0 [ 486.326312][T23505] should_fail.cold+0xa/0x15 [ 486.326326][T23505] ? __kasan_check_read+0x11/0x20 [ 486.326342][T23505] ? fault_create_debugfs_attr+0x180/0x180 [ 486.326355][T23505] ? page_to_nid.part.0+0x20/0x20 [ 486.326374][T23505] ? ___might_sleep+0x163/0x280 [ 486.326392][T23505] __should_failslab+0x121/0x190 [ 486.326410][T23505] should_failslab+0x9/0x14 [ 486.326434][T23505] kmem_cache_alloc_node_trace+0x274/0x750 [ 486.351335][T23505] ? kasan_unpoison_shadow+0x35/0x50 [ 486.377937][T23505] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 486.388535][T23505] __kmalloc_node_track_caller+0x3d/0x70 [ 486.388555][T23505] __kmalloc_reserve.isra.0+0x40/0xf0 [ 486.388568][T23505] __alloc_skb+0x10b/0x5e0 [ 486.388581][T23505] ? netdev_alloc_frag+0x1b0/0x1b0 [ 486.388598][T23505] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 486.388612][T23505] ? netlink_autobind.isra.0+0x228/0x310 [ 486.388624][T23505] ? security_socket_getpeersec_dgram+0x8d/0xc0 [ 486.388635][T23505] netlink_sendmsg+0x972/0xd60 [ 486.388647][T23505] ? netlink_unicast+0x710/0x710 [ 486.388660][T23505] ? tomoyo_socket_sendmsg+0x26/0x30 [ 486.388672][T23505] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 486.388687][T23505] ? security_socket_sendmsg+0x8d/0xc0 [ 486.388698][T23505] ? netlink_unicast+0x710/0x710 [ 486.388714][T23505] sock_sendmsg+0xd7/0x130 [ 486.388738][T23505] ___sys_sendmsg+0x803/0x920 [ 486.405494][T23505] ? copy_msghdr_from_user+0x440/0x440 [ 486.405512][T23505] ? __fget+0xa3/0x560 [ 486.405530][T23505] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 486.405543][T23505] ? __fget+0x384/0x560 [ 486.405556][T23505] ? ksys_dup3+0x3e0/0x3e0 [ 486.405571][T23505] ? __fget_light+0x1a9/0x230 [ 486.405581][T23505] ? __fdget+0x1b/0x20 [ 486.405596][T23505] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 486.405621][T23505] __sys_sendmsg+0x105/0x1d0 [ 486.427092][T23505] ? __sys_sendmsg_sock+0xd0/0xd0 [ 486.427123][T23505] ? switch_fpu_return+0x1fa/0x4f0 [ 486.448932][T23505] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe 16:11:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:11:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 486.460664][T23505] __x64_sys_sendmsg+0x78/0xb0 [ 486.460685][T23505] do_syscall_64+0xfd/0x6a0 [ 486.460705][T23505] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 486.460730][T23505] RIP: 0033:0x459829 [ 486.485682][T23505] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 486.500974][T23505] RSP: 002b:00007f9568d39c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 486.510182][T23505] RAX: ffffffffffffffda RBX: 00007f9568d39c90 RCX: 0000000000459829 [ 486.510197][T23505] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 486.510203][T23505] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 486.510210][T23505] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9568d3a6d4 [ 486.510217][T23505] R13: 00000000004c76de R14: 00000000004dce98 R15: 0000000000000004 [ 486.608504][T23516] FAULT_INJECTION: forcing a failure. [ 486.608504][T23516] name failslab, interval 1, probability 0, space 0, times 0 [ 486.617262][T23502] CPU: 1 PID: 23502 Comm: syz-executor.5 Not tainted 5.3.0-rc4 #100 [ 486.653840][T23502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.663924][T23502] Call Trace: [ 486.668051][T23502] dump_stack+0x172/0x1f0 [ 486.672415][T23502] should_fail.cold+0xa/0x15 [ 486.677028][T23502] ? retint_kernel+0x2b/0x2b [ 486.681642][T23502] ? fault_create_debugfs_attr+0x180/0x180 [ 486.687492][T23502] __should_failslab+0x121/0x190 [ 486.692554][T23502] should_failslab+0x9/0x14 [ 486.697077][T23502] kmem_cache_alloc_node+0x56/0x740 [ 486.702500][T23502] ? retint_kernel+0x2b/0x2b [ 486.707112][T23502] ? trace_hardirqs_on_caller+0x6a/0x240 [ 486.712773][T23502] __alloc_skb+0xd5/0x5e0 [ 486.712790][T23502] ? netdev_alloc_frag+0x1b0/0x1b0 [ 486.712805][T23502] ? retint_kernel+0x2b/0x2b [ 486.712830][T23502] nr_write_internal+0x74/0xeb0 [ 486.731999][T23502] ? nr_write_internal+0x1/0xeb0 [ 486.736965][T23502] nr_establish_data_link+0x83/0xc0 [ 486.742180][T23502] nr_connect+0x7eb/0x1180 [ 486.742198][T23502] ? nr_find_next_circuit+0xb0/0xb0 [ 486.742213][T23502] ? retint_kernel+0x2b/0x2b [ 486.742239][T23502] __sys_connect+0x264/0x330 [ 486.761086][T23502] ? __ia32_sys_accept+0xb0/0xb0 [ 486.766063][T23502] ? trace_hardirqs_on_caller+0x6a/0x240 [ 486.771773][T23502] ? __this_cpu_preempt_check+0x3a/0x210 [ 486.777532][T23502] ? retint_kernel+0x2b/0x2b [ 486.777554][T23502] __x64_sys_connect+0x73/0xb0 [ 486.777571][T23502] ? do_syscall_64+0x5b/0x6a0 [ 486.777586][T23502] do_syscall_64+0xfd/0x6a0 [ 486.777603][T23502] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 486.777614][T23502] RIP: 0033:0x459829 [ 486.777638][T23502] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 486.806869][T23502] RSP: 002b:00007faddb350c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 486.806884][T23502] RAX: ffffffffffffffda RBX: 00007faddb350c90 RCX: 0000000000459829 [ 486.806892][T23502] RDX: 0000000000000048 RSI: 0000000020000000 RDI: 0000000000000005 [ 486.806900][T23502] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 486.806909][T23502] R10: 0000000000000000 R11: 0000000000000246 R12: 00007faddb3516d4 [ 486.806917][T23502] R13: 00000000004bfdb4 R14: 00000000004d1bd0 R15: 0000000000000004 [ 486.883697][T23516] CPU: 0 PID: 23516 Comm: syz-executor.3 Not tainted 5.3.0-rc4 #100 [ 486.891799][T23516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.901890][T23516] Call Trace: [ 486.901927][T23516] dump_stack+0x172/0x1f0 [ 486.901943][T23516] should_fail.cold+0xa/0x15 [ 486.901960][T23516] ? cred_has_capability+0x199/0x330 [ 486.901975][T23516] ? fault_create_debugfs_attr+0x180/0x180 [ 486.901988][T23516] ? page_to_nid.part.0+0x20/0x20 [ 486.902003][T23516] ? ___might_sleep+0x163/0x280 [ 486.902030][T23516] __should_failslab+0x121/0x190 [ 486.940260][T23516] should_failslab+0x9/0x14 [ 486.944796][T23516] kmem_cache_alloc_node_trace+0x274/0x750 [ 486.950638][T23516] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 486.956487][T23516] __kmalloc_node+0x3d/0x70 [ 486.961033][T23516] bpf_map_area_alloc+0x40/0x90 [ 486.965915][T23516] sock_hash_alloc+0x386/0x5b0 [ 486.970727][T23516] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 486.977003][T23516] ? security_bpf+0x8b/0xc0 [ 486.981540][T23516] ? sock_hash_free+0x4a0/0x4a0 [ 486.986406][T23516] __do_sys_bpf+0x475/0x3460 [ 486.991021][T23516] ? bpf_prog_load+0x1670/0x1670 [ 486.995980][T23516] ? __kasan_check_write+0x14/0x20 [ 487.001120][T23516] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 487.006696][T23516] ? wait_for_completion+0x440/0x440 [ 487.012106][T23516] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 487.018374][T23516] ? fput_many+0x12c/0x1a0 [ 487.022822][T23516] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 487.028915][T23516] __x64_sys_bpf+0x73/0xb0 [ 487.033358][T23516] do_syscall_64+0xfd/0x6a0 [ 487.037904][T23516] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 487.043816][T23516] RIP: 0033:0x459829 [ 487.047821][T23516] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 487.067606][T23516] RSP: 002b:00007f139fbd3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 487.067620][T23516] RAX: ffffffffffffffda RBX: 00007f139fbd3c90 RCX: 0000000000459829 [ 487.067627][T23516] RDX: 000000000000003c RSI: 0000000020002e40 RDI: 0000000000000000 [ 487.067634][T23516] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 487.067651][T23516] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f139fbd46d4 [ 487.100056][T23516] R13: 00000000004bfbda R14: 00000000004d1840 R15: 0000000000000004 [ 487.135555][T23507] IPVS: ftp: loaded support on port[0] = 21 [ 487.199375][T23487] IPVS: ftp: loaded support on port[0] = 21 16:11:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe15, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000180)={0x1, 0x1}, 0x2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x50000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="00fb0000", @ANYRES16=r4, @ANYBLOB="000427bd7000ffdbdf25010000000000000009410000004c00187fffffff696200"/98], 0x68}, 0x1, 0x0, 0x0, 0x24000000}, 0x8000) unshare(0x40000000) r5 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r5, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:11:54 executing program 0 (fault-call:1 fault-nth:2): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:11:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:11:54 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:54 executing program 3 (fault-call:2 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 488.221422][T23543] FAULT_INJECTION: forcing a failure. [ 488.221422][T23543] name failslab, interval 1, probability 0, space 0, times 0 16:11:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 488.293924][T23543] CPU: 0 PID: 23543 Comm: syz-executor.0 Not tainted 5.3.0-rc4 #100 [ 488.301949][T23543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.312114][T23543] Call Trace: [ 488.315446][T23543] dump_stack+0x172/0x1f0 [ 488.319803][T23543] should_fail.cold+0xa/0x15 [ 488.324428][T23543] ? fault_create_debugfs_attr+0x180/0x180 [ 488.330266][T23543] ? netlink_remove_tap+0x4d0/0x4d0 [ 488.335501][T23543] __should_failslab+0x121/0x190 [ 488.340468][T23543] should_failslab+0x9/0x14 [ 488.344990][T23543] kmem_cache_alloc+0x47/0x710 [ 488.349780][T23543] ? lock_acquire+0x190/0x410 [ 488.354489][T23543] ? netlink_deliver_tap+0x146/0xbf0 [ 488.359798][T23543] skb_clone+0x154/0x3d0 [ 488.364148][T23543] netlink_deliver_tap+0x94d/0xbf0 [ 488.364164][T23543] netlink_unicast+0x5a2/0x710 [ 488.364179][T23543] ? netlink_attachskb+0x7c0/0x7c0 [ 488.364203][T23543] ? _copy_from_iter_full+0x25d/0x8a0 [ 488.364229][T23543] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 488.384806][T23543] netlink_sendmsg+0x8a5/0xd60 [ 488.395843][T23543] ? netlink_unicast+0x710/0x710 [ 488.400807][T23543] ? tomoyo_socket_sendmsg+0x26/0x30 [ 488.406129][T23543] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 488.406149][T23543] ? security_socket_sendmsg+0x8d/0xc0 [ 488.406164][T23543] ? netlink_unicast+0x710/0x710 [ 488.406179][T23543] sock_sendmsg+0xd7/0x130 [ 488.406203][T23543] ___sys_sendmsg+0x803/0x920 [ 488.406218][T23543] ? copy_msghdr_from_user+0x440/0x440 [ 488.406233][T23543] ? __fget+0xa3/0x560 [ 488.406259][T23543] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 488.447822][T23543] ? __fget+0x384/0x560 [ 488.447840][T23543] ? ksys_dup3+0x3e0/0x3e0 [ 488.447858][T23543] ? __fget_light+0x1a9/0x230 [ 488.447879][T23543] ? __fdget+0x1b/0x20 [ 488.465584][T23543] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 488.471867][T23543] __sys_sendmsg+0x105/0x1d0 [ 488.476507][T23543] ? __sys_sendmsg_sock+0xd0/0xd0 [ 488.481738][T23543] ? switch_fpu_return+0x1fa/0x4f0 [ 488.481757][T23543] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 488.481777][T23543] __x64_sys_sendmsg+0x78/0xb0 [ 488.481802][T23543] do_syscall_64+0xfd/0x6a0 [ 488.502939][T23543] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 488.508858][T23543] RIP: 0033:0x459829 [ 488.512767][T23543] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 488.527101][T23552] IPVS: ftp: loaded support on port[0] = 21 16:11:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 488.532392][T23543] RSP: 002b:00007f9568d39c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 488.532406][T23543] RAX: ffffffffffffffda RBX: 00007f9568d39c90 RCX: 0000000000459829 [ 488.532413][T23543] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 488.532419][T23543] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 488.532425][T23543] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9568d3a6d4 [ 488.532432][T23543] R13: 00000000004c76de R14: 00000000004dce98 R15: 0000000000000004 16:11:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 488.599765][T23561] IPVS: ftp: loaded support on port[0] = 21 16:11:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 488.752559][T23550] IPVS: ftp: loaded support on port[0] = 21 16:11:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x2, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:55 executing program 0 (fault-call:1 fault-nth:3): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:11:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:11:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1000, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@default_permissions='default_permissions'}, {@xino_auto='xino=auto'}, {@xino_off='xino=off'}, {@index_off='index=off'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@audit='audit'}, {@obj_role={'obj_role', 0x3d, 'nv\x00'}}, {@seclabel='seclabel'}]}) 16:11:55 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x2, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:11:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x3, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 489.029601][T23586] FAULT_INJECTION: forcing a failure. [ 489.029601][T23586] name failslab, interval 1, probability 0, space 0, times 0 16:11:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 489.115301][T23586] CPU: 1 PID: 23586 Comm: syz-executor.0 Not tainted 5.3.0-rc4 #100 [ 489.123332][T23586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 489.133398][T23586] Call Trace: [ 489.136732][T23586] dump_stack+0x172/0x1f0 [ 489.141094][T23586] should_fail.cold+0xa/0x15 [ 489.145712][T23586] ? fault_create_debugfs_attr+0x180/0x180 [ 489.151545][T23586] ? page_to_nid.part.0+0x20/0x20 [ 489.156583][T23586] ? ___might_sleep+0x163/0x280 [ 489.161489][T23586] __should_failslab+0x121/0x190 [ 489.166456][T23586] should_failslab+0x9/0x14 [ 489.170974][T23586] kmem_cache_alloc_node+0x268/0x740 [ 489.176276][T23586] ? save_stack+0x23/0x90 [ 489.180653][T23586] ? __kasan_slab_free+0x102/0x150 [ 489.185878][T23586] ? kasan_slab_free+0xe/0x10 [ 489.185890][T23586] ? kmem_cache_free+0x86/0x320 [ 489.185904][T23586] ? kfree_skbmem+0xc5/0x150 [ 489.185917][T23586] ? consume_skb+0x103/0x3b0 [ 489.185931][T23586] ? nlmon_xmit+0xdc/0x120 [ 489.185947][T23586] __alloc_skb+0xd5/0x5e0 [ 489.185963][T23586] ? netdev_alloc_frag+0x1b0/0x1b0 [ 489.185976][T23586] ? __kasan_check_read+0x11/0x20 [ 489.186005][T23586] tipc_tlv_alloc+0x2a/0xb0 [ 489.195551][T23586] tipc_nl_compat_dumpit+0x14f/0x510 [ 489.195568][T23586] tipc_nl_compat_recv+0x5a0/0xae0 [ 489.195584][T23586] ? tipc_nl_compat_doit+0x5e0/0x5e0 [ 489.195600][T23586] ? mark_held_locks+0xf0/0xf0 [ 489.195618][T23586] ? tipc_nl_compat_name_table_dump+0x9a0/0x9a0 [ 489.195633][T23586] ? tipc_nametbl_stop+0x950/0x950 [ 489.195648][T23586] ? __tipc_nl_compat_publ_dump+0x2c0/0x2c0 [ 489.195674][T23586] genl_family_rcv_msg+0x74b/0xf90 [ 489.209267][T23586] ? genl_unregister_family+0x7b0/0x7b0 [ 489.209286][T23586] ? __local_bh_enable_ip+0x15a/0x270 [ 489.209309][T23586] ? __dev_queue_xmit+0xbb5/0x3650 [ 489.240296][T23590] IPVS: ftp: loaded support on port[0] = 21 [ 489.243931][T23586] ? __netlink_lookup+0x3fa/0x7b0 [ 489.243949][T23586] ? __kasan_check_read+0x11/0x20 [ 489.243969][T23586] genl_rcv_msg+0xca/0x170 [ 489.243985][T23586] netlink_rcv_skb+0x177/0x450 [ 489.244000][T23586] ? genl_family_rcv_msg+0xf90/0xf90 [ 489.244016][T23586] ? netlink_ack+0xb30/0xb30 [ 489.244029][T23586] ? __kasan_check_write+0x14/0x20 [ 489.244050][T23586] ? netlink_deliver_tap+0x254/0xbf0 [ 489.298200][T23586] genl_rcv+0x29/0x40 [ 489.298218][T23586] netlink_unicast+0x531/0x710 [ 489.298234][T23586] ? netlink_attachskb+0x7c0/0x7c0 [ 489.298252][T23586] ? _copy_from_iter_full+0x25d/0x8a0 [ 489.298282][T23586] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 489.318014][T23586] netlink_sendmsg+0x8a5/0xd60 [ 489.318036][T23586] ? netlink_unicast+0x710/0x710 [ 489.318054][T23586] ? tomoyo_socket_sendmsg+0x26/0x30 [ 489.318080][T23586] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 489.327907][T23586] ? security_socket_sendmsg+0x8d/0xc0 [ 489.327923][T23586] ? netlink_unicast+0x710/0x710 [ 489.327938][T23586] sock_sendmsg+0xd7/0x130 [ 489.327982][T23586] ___sys_sendmsg+0x803/0x920 [ 489.328001][T23586] ? copy_msghdr_from_user+0x440/0x440 [ 489.328028][T23586] ? __fget+0xa3/0x560 [ 489.337312][T23586] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 16:11:55 executing program 0 (fault-call:1 fault-nth:4): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 489.337338][T23586] ? __fget+0x384/0x560 [ 489.347225][T23586] ? ksys_dup3+0x3e0/0x3e0 [ 489.347243][T23586] ? __fget_light+0x1a9/0x230 [ 489.347257][T23586] ? __fdget+0x1b/0x20 [ 489.347272][T23586] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 489.347291][T23586] __sys_sendmsg+0x105/0x1d0 [ 489.347307][T23586] ? __sys_sendmsg_sock+0xd0/0xd0 [ 489.347341][T23586] ? switch_fpu_return+0x1fa/0x4f0 [ 489.358977][T23586] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 489.358996][T23586] __x64_sys_sendmsg+0x78/0xb0 [ 489.359014][T23586] do_syscall_64+0xfd/0x6a0 [ 489.359030][T23586] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 489.359042][T23586] RIP: 0033:0x459829 [ 489.359059][T23586] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 489.359067][T23586] RSP: 002b:00007f9568d39c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 489.359082][T23586] RAX: ffffffffffffffda RBX: 00007f9568d39c90 RCX: 0000000000459829 [ 489.359090][T23586] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 489.359098][T23586] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 489.359106][T23586] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9568d3a6d4 [ 489.359124][T23586] R13: 00000000004c76de R14: 00000000004dce98 R15: 0000000000000004 16:11:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x4, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 489.661966][T23610] FAULT_INJECTION: forcing a failure. [ 489.661966][T23610] name failslab, interval 1, probability 0, space 0, times 0 [ 489.687332][T23597] IPVS: ftp: loaded support on port[0] = 21 [ 489.697423][T23610] CPU: 0 PID: 23610 Comm: syz-executor.0 Not tainted 5.3.0-rc4 #100 [ 489.705442][T23610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 489.705449][T23610] Call Trace: [ 489.705481][T23610] dump_stack+0x172/0x1f0 [ 489.705502][T23610] should_fail.cold+0xa/0x15 [ 489.705519][T23610] ? fault_create_debugfs_attr+0x180/0x180 [ 489.705546][T23610] ? page_to_nid.part.0+0x20/0x20 [ 489.738809][T23610] ? ___might_sleep+0x163/0x280 [ 489.738830][T23610] __should_failslab+0x121/0x190 [ 489.738859][T23610] should_failslab+0x9/0x14 [ 489.753155][T23610] kmem_cache_alloc_node_trace+0x274/0x750 [ 489.758990][T23610] ? kasan_unpoison_shadow+0x35/0x50 [ 489.764292][T23610] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 489.764309][T23610] __kmalloc_node_track_caller+0x3d/0x70 [ 489.764329][T23610] __kmalloc_reserve.isra.0+0x40/0xf0 [ 489.764345][T23610] __alloc_skb+0x10b/0x5e0 [ 489.764359][T23610] ? netdev_alloc_frag+0x1b0/0x1b0 [ 489.764375][T23610] ? lock_acquire+0x190/0x410 [ 489.764393][T23610] tipc_tlv_alloc+0x2a/0xb0 [ 489.764407][T23610] tipc_nl_compat_dumpit+0x14f/0x510 [ 489.764431][T23610] tipc_nl_compat_recv+0x5a0/0xae0 [ 489.776210][T23610] ? tipc_nl_compat_doit+0x5e0/0x5e0 [ 489.776229][T23610] ? tipc_nl_compat_name_table_dump+0x9a0/0x9a0 [ 489.776242][T23610] ? tipc_nametbl_stop+0x950/0x950 [ 489.776254][T23610] ? __tipc_nl_compat_publ_dump+0x2c0/0x2c0 [ 489.776270][T23610] ? lock_downgrade+0x920/0x920 [ 489.776284][T23610] ? rwlock_bug.part.0+0x90/0x90 [ 489.776302][T23610] ? __kasan_check_read+0x11/0x20 [ 489.776324][T23610] ? do_raw_spin_unlock+0x57/0x270 [ 489.786359][T23610] genl_family_rcv_msg+0x74b/0xf90 [ 489.786384][T23610] ? genl_unregister_family+0x7b0/0x7b0 [ 489.811228][T23610] ? rcu_preempt_deferred_qs_irqrestore+0x4ff/0xd60 [ 489.811260][T23610] genl_rcv_msg+0xca/0x170 [ 489.811284][T23610] netlink_rcv_skb+0x177/0x450 [ 489.833828][T23610] ? genl_family_rcv_msg+0xf90/0xf90 [ 489.833844][T23610] ? netlink_ack+0xb30/0xb30 [ 489.833859][T23610] ? __kasan_check_write+0x14/0x20 [ 489.833874][T23610] ? netlink_deliver_tap+0x254/0xbf0 [ 489.833889][T23610] genl_rcv+0x29/0x40 [ 489.833901][T23610] netlink_unicast+0x531/0x710 [ 489.833915][T23610] ? netlink_attachskb+0x7c0/0x7c0 [ 489.833930][T23610] ? _copy_from_iter_full+0x25d/0x8a0 [ 489.833948][T23610] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 489.833962][T23610] netlink_sendmsg+0x8a5/0xd60 [ 489.833978][T23610] ? netlink_unicast+0x710/0x710 [ 489.833992][T23610] ? tomoyo_socket_sendmsg+0x26/0x30 [ 489.834004][T23610] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 489.834021][T23610] ? security_socket_sendmsg+0x8d/0xc0 [ 489.834033][T23610] ? netlink_unicast+0x710/0x710 [ 489.834050][T23610] sock_sendmsg+0xd7/0x130 [ 489.834073][T23610] ___sys_sendmsg+0x803/0x920 [ 489.920086][T23610] ? copy_msghdr_from_user+0x440/0x440 [ 489.920106][T23610] ? __fget+0xa3/0x560 [ 489.920125][T23610] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 489.920146][T23610] ? __fget+0x384/0x560 [ 489.931166][T23610] ? ksys_dup3+0x3e0/0x3e0 [ 489.931194][T23610] ? __fget_light+0x1a9/0x230 [ 489.931209][T23610] ? __fdget+0x1b/0x20 [ 489.931226][T23610] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 489.931251][T23610] __sys_sendmsg+0x105/0x1d0 [ 489.941596][T23610] ? __sys_sendmsg_sock+0xd0/0xd0 [ 489.941620][T23610] ? switch_fpu_return+0x1fa/0x4f0 [ 489.941638][T23610] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 489.941655][T23610] __x64_sys_sendmsg+0x78/0xb0 [ 489.941672][T23610] do_syscall_64+0xfd/0x6a0 [ 489.941703][T23610] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 489.953498][T23610] RIP: 0033:0x459829 16:11:56 executing program 0 (fault-call:1 fault-nth:5): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 489.953515][T23610] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 489.953521][T23610] RSP: 002b:00007f9568d39c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 489.953535][T23610] RAX: ffffffffffffffda RBX: 00007f9568d39c90 RCX: 0000000000459829 [ 489.953543][T23610] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 489.953551][T23610] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 489.953559][T23610] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9568d3a6d4 [ 489.953566][T23610] R13: 00000000004c76de R14: 00000000004dce98 R15: 0000000000000004 [ 489.995105][T23620] IPVS: ftp: loaded support on port[0] = 21 [ 490.157568][T23625] FAULT_INJECTION: forcing a failure. [ 490.157568][T23625] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 490.170948][T23625] CPU: 1 PID: 23625 Comm: syz-executor.0 Not tainted 5.3.0-rc4 #100 [ 490.179073][T23625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 490.189571][T23625] Call Trace: [ 490.193226][T23625] dump_stack+0x172/0x1f0 [ 490.197608][T23625] should_fail.cold+0xa/0x15 [ 490.202507][T23625] ? fault_create_debugfs_attr+0x180/0x180 [ 490.208570][T23625] ? save_stack+0x5c/0x90 [ 490.212898][T23625] ? save_stack+0x23/0x90 [ 490.217750][T23625] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 490.223816][T23625] ? kasan_slab_alloc+0xf/0x20 [ 490.228600][T23625] ? kmem_cache_alloc_node+0x138/0x740 [ 490.234080][T23625] ? __alloc_skb+0xd5/0x5e0 [ 490.238600][T23625] ? tipc_tlv_alloc+0x2a/0xb0 [ 490.243309][T23625] should_fail_alloc_page+0x50/0x60 [ 490.248526][T23625] __alloc_pages_nodemask+0x1a1/0x900 [ 490.254119][T23625] ? __sys_sendmsg+0x105/0x1d0 [ 490.259017][T23625] ? __x64_sys_sendmsg+0x78/0xb0 [ 490.263977][T23625] ? do_syscall_64+0xfd/0x6a0 [ 490.268680][T23625] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 490.274809][T23625] ? __alloc_pages_slowpath+0x2520/0x2520 [ 490.280648][T23625] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 490.286422][T23625] ? __kasan_check_read+0x11/0x20 [ 490.291485][T23625] ? fault_create_debugfs_attr+0x180/0x180 [ 490.297320][T23625] cache_grow_begin+0x90/0xd20 [ 490.297336][T23625] ? __kmalloc_node_track_caller+0x3d/0x70 [ 490.297355][T23625] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 490.297370][T23625] kmem_cache_alloc_node_trace+0x689/0x750 [ 490.297383][T23625] ? kasan_unpoison_shadow+0x35/0x50 [ 490.297397][T23625] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 490.297427][T23625] __kmalloc_node_track_caller+0x3d/0x70 [ 490.308043][T23625] __kmalloc_reserve.isra.0+0x40/0xf0 [ 490.308061][T23625] __alloc_skb+0x10b/0x5e0 [ 490.308077][T23625] ? netdev_alloc_frag+0x1b0/0x1b0 [ 490.308101][T23625] tipc_tlv_alloc+0x2a/0xb0 [ 490.308117][T23625] tipc_nl_compat_dumpit+0x14f/0x510 [ 490.308135][T23625] tipc_nl_compat_recv+0x5a0/0xae0 [ 490.308160][T23625] ? tipc_nl_compat_doit+0x5e0/0x5e0 [ 490.320350][T23625] ? tipc_nl_compat_name_table_dump+0x9a0/0x9a0 [ 490.320363][T23625] ? tipc_nametbl_stop+0x950/0x950 [ 490.320378][T23625] ? __tipc_nl_compat_publ_dump+0x2c0/0x2c0 [ 490.320395][T23625] ? lock_downgrade+0x920/0x920 [ 490.320408][T23625] ? rwlock_bug.part.0+0x90/0x90 [ 490.320427][T23625] ? __kasan_check_read+0x11/0x20 [ 490.320440][T23625] ? do_raw_spin_unlock+0x57/0x270 [ 490.320461][T23625] genl_family_rcv_msg+0x74b/0xf90 [ 490.320483][T23625] ? genl_unregister_family+0x7b0/0x7b0 [ 490.350508][T23611] IPVS: ftp: loaded support on port[0] = 21 [ 490.352156][T23625] ? __dev_queue_xmit+0xbb5/0x3650 [ 490.352172][T23625] ? __netlink_lookup+0x3fa/0x7b0 [ 490.352196][T23625] genl_rcv_msg+0xca/0x170 [ 490.352217][T23625] netlink_rcv_skb+0x177/0x450 [ 490.445543][T23625] ? genl_family_rcv_msg+0xf90/0xf90 [ 490.450911][T23625] ? netlink_ack+0xb30/0xb30 [ 490.455492][T23625] ? __kasan_check_write+0x14/0x20 [ 490.460601][T23625] ? netlink_deliver_tap+0x254/0xbf0 [ 490.466099][T23625] genl_rcv+0x29/0x40 [ 490.470106][T23625] netlink_unicast+0x531/0x710 [ 490.474892][T23625] ? netlink_attachskb+0x7c0/0x7c0 [ 490.480149][T23625] ? _copy_from_iter_full+0x25d/0x8a0 [ 490.485721][T23625] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 490.491997][T23625] netlink_sendmsg+0x8a5/0xd60 [ 490.496777][T23625] ? netlink_unicast+0x710/0x710 [ 490.501941][T23625] ? tomoyo_socket_sendmsg+0x26/0x30 [ 490.507245][T23625] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 490.513586][T23625] ? security_socket_sendmsg+0x8d/0xc0 [ 490.519054][T23625] ? netlink_unicast+0x710/0x710 [ 490.524007][T23625] sock_sendmsg+0xd7/0x130 [ 490.528592][T23625] ___sys_sendmsg+0x803/0x920 [ 490.533411][T23625] ? copy_msghdr_from_user+0x440/0x440 [ 490.539098][T23625] ? __fget+0xa3/0x560 [ 490.543275][T23625] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 490.549569][T23625] ? __fget+0x384/0x560 [ 490.554123][T23625] ? ksys_dup3+0x3e0/0x3e0 [ 490.558569][T23625] ? __fget_light+0x1a9/0x230 [ 490.563478][T23625] ? __fdget+0x1b/0x20 [ 490.567572][T23625] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 490.574244][T23625] __sys_sendmsg+0x105/0x1d0 [ 490.578829][T23625] ? __sys_sendmsg_sock+0xd0/0xd0 [ 490.583895][T23625] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 490.589965][T23625] __x64_sys_sendmsg+0x78/0xb0 [ 490.594911][T23625] do_syscall_64+0xfd/0x6a0 [ 490.599417][T23625] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 490.605585][T23625] RIP: 0033:0x459829 [ 490.609474][T23625] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 490.629554][T23625] RSP: 002b:00007f9568d39c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 490.638118][T23625] RAX: ffffffffffffffda RBX: 00007f9568d39c90 RCX: 0000000000459829 [ 490.646844][T23625] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 16:11:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:11:56 executing program 0 (fault-call:1 fault-nth:6): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 490.655324][T23625] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 490.663712][T23625] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9568d3a6d4 [ 490.671926][T23625] R13: 00000000004c76de R14: 00000000004dce98 R15: 0000000000000004 16:11:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x5, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 490.818975][T23637] FAULT_INJECTION: forcing a failure. [ 490.818975][T23637] name failslab, interval 1, probability 0, space 0, times 0 [ 490.853250][T23637] CPU: 0 PID: 23637 Comm: syz-executor.0 Not tainted 5.3.0-rc4 #100 [ 490.861449][T23637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 490.871622][T23637] Call Trace: [ 490.874944][T23637] dump_stack+0x172/0x1f0 [ 490.879311][T23637] should_fail.cold+0xa/0x15 [ 490.883937][T23637] ? fault_create_debugfs_attr+0x180/0x180 [ 490.889857][T23637] ? page_to_nid.part.0+0x20/0x20 [ 490.894905][T23637] ? ___might_sleep+0x163/0x280 [ 490.899781][T23637] __should_failslab+0x121/0x190 [ 490.904838][T23637] should_failslab+0x9/0x14 [ 490.909361][T23637] kmem_cache_alloc_node_trace+0x274/0x750 [ 490.915204][T23637] ? kasan_unpoison_shadow+0x35/0x50 [ 490.920542][T23637] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 490.926390][T23637] __kmalloc_node_track_caller+0x3d/0x70 [ 490.932053][T23637] __kmalloc_reserve.isra.0+0x40/0xf0 [ 490.937448][T23637] __alloc_skb+0x10b/0x5e0 [ 490.942063][T23637] ? netdev_alloc_frag+0x1b0/0x1b0 [ 490.947459][T23637] ? tipc_nl_compat_name_table_dump_header+0x1a0/0x210 [ 490.954350][T23637] tipc_nl_compat_dumpit+0x228/0x510 [ 490.959663][T23637] tipc_nl_compat_recv+0x5a0/0xae0 [ 490.964798][T23637] ? tipc_nl_compat_doit+0x5e0/0x5e0 [ 490.964814][T23637] ? tipc_nl_compat_name_table_dump+0x9a0/0x9a0 [ 490.964825][T23637] ? tipc_nametbl_stop+0x950/0x950 [ 490.964838][T23637] ? __tipc_nl_compat_publ_dump+0x2c0/0x2c0 [ 490.964854][T23637] ? lock_downgrade+0x920/0x920 [ 490.964868][T23637] ? rwlock_bug.part.0+0x90/0x90 [ 490.964892][T23637] ? __kasan_check_read+0x11/0x20 [ 491.002295][T23637] ? do_raw_spin_unlock+0x57/0x270 [ 491.007513][T23637] genl_family_rcv_msg+0x74b/0xf90 [ 491.012654][T23637] ? genl_unregister_family+0x7b0/0x7b0 [ 491.018234][T23637] ? __dev_queue_xmit+0xbb5/0x3650 [ 491.023367][T23637] ? __netlink_lookup+0x3fa/0x7b0 [ 491.028444][T23637] genl_rcv_msg+0xca/0x170 [ 491.032992][T23637] netlink_rcv_skb+0x177/0x450 [ 491.037774][T23637] ? genl_family_rcv_msg+0xf90/0xf90 [ 491.043077][T23637] ? netlink_ack+0xb30/0xb30 [ 491.047681][T23637] ? __kasan_check_write+0x14/0x20 [ 491.052814][T23637] ? netlink_deliver_tap+0x254/0xbf0 [ 491.058129][T23637] genl_rcv+0x29/0x40 [ 491.062414][T23637] netlink_unicast+0x531/0x710 [ 491.067291][T23637] ? netlink_attachskb+0x7c0/0x7c0 [ 491.072441][T23637] ? _copy_from_iter_full+0x25d/0x8a0 [ 491.077845][T23637] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 491.084112][T23637] netlink_sendmsg+0x8a5/0xd60 [ 491.088905][T23637] ? netlink_unicast+0x710/0x710 [ 491.093897][T23637] ? tomoyo_socket_sendmsg+0x26/0x30 [ 491.099223][T23637] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 491.105497][T23637] ? security_socket_sendmsg+0x8d/0xc0 [ 491.111004][T23637] ? netlink_unicast+0x710/0x710 [ 491.115975][T23637] sock_sendmsg+0xd7/0x130 [ 491.120418][T23637] ___sys_sendmsg+0x803/0x920 [ 491.125248][T23637] ? copy_msghdr_from_user+0x440/0x440 [ 491.130726][T23637] ? __fget+0xa3/0x560 [ 491.134811][T23637] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 491.141098][T23637] ? __fget+0x384/0x560 [ 491.145285][T23637] ? ksys_dup3+0x3e0/0x3e0 [ 491.149732][T23637] ? __fget_light+0x1a9/0x230 [ 491.154430][T23637] ? __fdget+0x1b/0x20 [ 491.158542][T23637] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 491.164810][T23637] __sys_sendmsg+0x105/0x1d0 [ 491.169420][T23637] ? __sys_sendmsg_sock+0xd0/0xd0 [ 491.174487][T23637] ? switch_fpu_return+0x1fa/0x4f0 [ 491.179612][T23637] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 491.185968][T23637] __x64_sys_sendmsg+0x78/0xb0 [ 491.190751][T23637] do_syscall_64+0xfd/0x6a0 [ 491.195298][T23637] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 491.201205][T23637] RIP: 0033:0x459829 [ 491.205117][T23637] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 491.224729][T23637] RSP: 002b:00007f9568d39c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 491.233191][T23637] RAX: ffffffffffffffda RBX: 00007f9568d39c90 RCX: 0000000000459829 [ 491.241356][T23637] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 491.249351][T23637] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 491.257342][T23637] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9568d3a6d4 [ 491.265427][T23637] R13: 00000000004c76de R14: 00000000004dce98 R15: 0000000000000004 16:11:59 executing program 0 (fault-call:1 fault-nth:7): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:11:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:11:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x6, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:11:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x200000000000) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:11:59 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0xa, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) [ 492.957805][T23658] FAULT_INJECTION: forcing a failure. [ 492.957805][T23658] name failslab, interval 1, probability 0, space 0, times 0 [ 492.983385][T23658] CPU: 0 PID: 23658 Comm: syz-executor.0 Not tainted 5.3.0-rc4 #100 [ 492.991503][T23658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 493.001685][T23658] Call Trace: [ 493.005011][T23658] dump_stack+0x172/0x1f0 [ 493.009466][T23658] should_fail.cold+0xa/0x15 [ 493.014104][T23658] ? fault_create_debugfs_attr+0x180/0x180 [ 493.019979][T23658] ? page_to_nid.part.0+0x20/0x20 [ 493.025041][T23658] ? ___might_sleep+0x163/0x280 [ 493.029930][T23658] __should_failslab+0x121/0x190 [ 493.034903][T23658] should_failslab+0x9/0x14 [ 493.039548][T23658] kmem_cache_alloc_node_trace+0x274/0x750 [ 493.039563][T23658] ? kasan_unpoison_shadow+0x35/0x50 [ 493.039578][T23658] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 493.039595][T23658] __kmalloc_node_track_caller+0x3d/0x70 [ 493.039614][T23658] __kmalloc_reserve.isra.0+0x40/0xf0 [ 493.039632][T23658] __alloc_skb+0x10b/0x5e0 [ 493.039655][T23658] ? netdev_alloc_frag+0x1b0/0x1b0 [ 493.050785][T23658] ? tipc_nl_compat_name_table_dump_header+0x1a0/0x210 [ 493.050810][T23658] tipc_nl_compat_dumpit+0x228/0x510 [ 493.062308][T23658] tipc_nl_compat_recv+0x5a0/0xae0 [ 493.062324][T23658] ? tipc_nl_compat_doit+0x5e0/0x5e0 [ 493.062342][T23658] ? tipc_nl_compat_name_table_dump+0x9a0/0x9a0 [ 493.062356][T23658] ? tipc_nametbl_stop+0x950/0x950 [ 493.062371][T23658] ? __tipc_nl_compat_publ_dump+0x2c0/0x2c0 [ 493.062390][T23658] ? lock_downgrade+0x920/0x920 [ 493.062413][T23658] ? rwlock_bug.part.0+0x90/0x90 [ 493.072278][T23658] ? __kasan_check_read+0x11/0x20 [ 493.072295][T23658] ? do_raw_spin_unlock+0x57/0x270 [ 493.072313][T23658] genl_family_rcv_msg+0x74b/0xf90 [ 493.072333][T23658] ? genl_unregister_family+0x7b0/0x7b0 [ 493.072356][T23658] ? __dev_queue_xmit+0xbb5/0x3650 [ 493.084423][T23658] ? __netlink_lookup+0x3fa/0x7b0 [ 493.084448][T23658] genl_rcv_msg+0xca/0x170 [ 493.084464][T23658] netlink_rcv_skb+0x177/0x450 [ 493.084477][T23658] ? genl_family_rcv_msg+0xf90/0xf90 [ 493.084489][T23658] ? netlink_ack+0xb30/0xb30 [ 493.084505][T23658] ? __kasan_check_write+0x14/0x20 [ 493.084520][T23658] ? netlink_deliver_tap+0x254/0xbf0 [ 493.084537][T23658] genl_rcv+0x29/0x40 [ 493.084550][T23658] netlink_unicast+0x531/0x710 [ 493.084568][T23658] ? netlink_attachskb+0x7c0/0x7c0 [ 493.084587][T23658] ? _copy_from_iter_full+0x25d/0x8a0 [ 493.084607][T23658] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 493.084631][T23658] netlink_sendmsg+0x8a5/0xd60 [ 493.095158][T23658] ? netlink_unicast+0x710/0x710 [ 493.095176][T23658] ? tomoyo_socket_sendmsg+0x26/0x30 [ 493.095201][T23658] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 493.095218][T23658] ? security_socket_sendmsg+0x8d/0xc0 [ 493.095229][T23658] ? netlink_unicast+0x710/0x710 [ 493.095245][T23658] sock_sendmsg+0xd7/0x130 [ 493.095258][T23658] ___sys_sendmsg+0x803/0x920 [ 493.095281][T23658] ? copy_msghdr_from_user+0x440/0x440 [ 493.105288][T23670] IPVS: ftp: loaded support on port[0] = 21 [ 493.106821][T23658] ? __fget+0xa3/0x560 [ 493.106841][T23658] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 493.106861][T23658] ? __fget+0x384/0x560 [ 493.146111][T23665] IPVS: ftp: loaded support on port[0] = 21 [ 493.148704][T23658] ? ksys_dup3+0x3e0/0x3e0 [ 493.148722][T23658] ? __fget_light+0x1a9/0x230 [ 493.148736][T23658] ? __fdget+0x1b/0x20 [ 493.148754][T23658] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 493.148773][T23658] __sys_sendmsg+0x105/0x1d0 [ 493.148790][T23658] ? __sys_sendmsg_sock+0xd0/0xd0 [ 493.148823][T23658] ? switch_fpu_return+0x1fa/0x4f0 [ 493.330464][T23658] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 493.336549][T23658] __x64_sys_sendmsg+0x78/0xb0 [ 493.341336][T23658] do_syscall_64+0xfd/0x6a0 [ 493.345852][T23658] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 493.351909][T23658] RIP: 0033:0x459829 [ 493.355914][T23658] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 493.375527][T23658] RSP: 002b:00007f9568d39c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 493.383955][T23658] RAX: ffffffffffffffda RBX: 00007f9568d39c90 RCX: 0000000000459829 [ 493.391926][T23658] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 493.399891][T23658] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 16:11:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x7, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:11:59 executing program 0 (fault-call:1 fault-nth:8): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 493.407982][T23658] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9568d3a6d4 [ 493.415975][T23658] R13: 00000000004c76de R14: 00000000004dce98 R15: 0000000000000004 [ 493.618097][T23678] FAULT_INJECTION: forcing a failure. [ 493.618097][T23678] name failslab, interval 1, probability 0, space 0, times 0 [ 493.632356][T23678] CPU: 1 PID: 23678 Comm: syz-executor.0 Not tainted 5.3.0-rc4 #100 [ 493.640360][T23678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 493.640368][T23678] Call Trace: [ 493.640401][T23678] dump_stack+0x172/0x1f0 [ 493.640424][T23678] should_fail.cold+0xa/0x15 [ 493.640442][T23678] ? fault_create_debugfs_attr+0x180/0x180 [ 493.640458][T23678] ? page_to_nid.part.0+0x20/0x20 [ 493.640477][T23678] ? ___might_sleep+0x163/0x280 [ 493.640498][T23678] __should_failslab+0x121/0x190 [ 493.640516][T23678] should_failslab+0x9/0x14 [ 493.640528][T23678] kmem_cache_alloc_node+0x268/0x740 [ 493.640540][T23678] ? __kasan_check_read+0x11/0x20 [ 493.640557][T23678] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 493.640582][T23678] ? should_fail+0x1de/0x852 [ 493.658760][T23678] __alloc_skb+0xd5/0x5e0 [ 493.658778][T23678] ? netdev_alloc_frag+0x1b0/0x1b0 [ 493.658795][T23678] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 493.658819][T23678] __tipc_nl_compat_dumpit.isra.0+0xf2/0x930 [ 493.658832][T23678] ? kasan_unpoison_shadow+0x35/0x50 [ 493.658851][T23678] ? __tipc_add_link_prop.isra.0+0x210/0x210 [ 493.658876][T23678] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 493.679271][T23678] ? __phys_addr+0xa4/0x120 [ 493.679303][T23678] ? tipc_nl_compat_name_table_dump_header+0x1a0/0x210 [ 493.679320][T23678] tipc_nl_compat_dumpit+0x24c/0x510 [ 493.679339][T23678] tipc_nl_compat_recv+0x5a0/0xae0 [ 493.679356][T23678] ? tipc_nl_compat_doit+0x5e0/0x5e0 [ 493.679380][T23678] ? tipc_nl_compat_name_table_dump+0x9a0/0x9a0 [ 493.699334][T23678] ? tipc_nametbl_stop+0x950/0x950 [ 493.699350][T23678] ? __tipc_nl_compat_publ_dump+0x2c0/0x2c0 [ 493.699369][T23678] ? lock_downgrade+0x920/0x920 [ 493.699383][T23678] ? rwlock_bug.part.0+0x90/0x90 [ 493.699402][T23678] ? __kasan_check_read+0x11/0x20 [ 493.699415][T23678] ? do_raw_spin_unlock+0x57/0x270 [ 493.699439][T23678] genl_family_rcv_msg+0x74b/0xf90 [ 493.710405][T23678] ? genl_unregister_family+0x7b0/0x7b0 [ 493.710434][T23678] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 493.720004][T23678] ? preempt_schedule_irq+0xf3/0x160 [ 493.720032][T23678] genl_rcv_msg+0xca/0x170 [ 493.720049][T23678] netlink_rcv_skb+0x177/0x450 [ 493.720064][T23678] ? genl_family_rcv_msg+0xf90/0xf90 [ 493.720078][T23678] ? netlink_ack+0xb30/0xb30 [ 493.720101][T23678] ? __kasan_check_write+0x14/0x20 [ 493.859985][T23678] ? netlink_deliver_tap+0x254/0xbf0 [ 493.865304][T23678] genl_rcv+0x29/0x40 [ 493.869322][T23678] netlink_unicast+0x531/0x710 [ 493.874113][T23678] ? netlink_attachskb+0x7c0/0x7c0 [ 493.879244][T23678] ? _copy_from_iter_full+0x25d/0x8a0 [ 493.884635][T23678] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 493.890928][T23678] netlink_sendmsg+0x8a5/0xd60 [ 493.895722][T23678] ? netlink_unicast+0x710/0x710 [ 493.900852][T23678] ? tomoyo_socket_sendmsg+0x26/0x30 [ 493.906159][T23678] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 493.912429][T23678] ? security_socket_sendmsg+0x8d/0xc0 [ 493.917907][T23678] ? netlink_unicast+0x710/0x710 [ 493.922858][T23678] sock_sendmsg+0xd7/0x130 [ 493.927293][T23678] ___sys_sendmsg+0x803/0x920 [ 493.931991][T23678] ? copy_msghdr_from_user+0x440/0x440 [ 493.937472][T23678] ? __fget+0xa3/0x560 [ 493.941576][T23678] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 493.947856][T23678] ? __fget+0x384/0x560 [ 493.952027][T23678] ? ksys_dup3+0x3e0/0x3e0 [ 493.956454][T23678] ? __fget_light+0x1a9/0x230 [ 493.961144][T23678] ? __fdget+0x1b/0x20 [ 493.965308][T23678] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 493.971567][T23678] __sys_sendmsg+0x105/0x1d0 [ 493.976171][T23678] ? __sys_sendmsg_sock+0xd0/0xd0 [ 493.981225][T23678] ? switch_fpu_return+0x1fa/0x4f0 [ 493.986352][T23678] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 493.992529][T23678] __x64_sys_sendmsg+0x78/0xb0 [ 493.997323][T23678] do_syscall_64+0xfd/0x6a0 [ 494.001858][T23678] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 494.007776][T23678] RIP: 0033:0x459829 [ 494.011694][T23678] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 494.031503][T23678] RSP: 002b:00007f9568d39c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 494.040027][T23678] RAX: ffffffffffffffda RBX: 00007f9568d39c90 RCX: 0000000000459829 [ 494.048024][T23678] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 494.056012][T23678] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 16:12:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x8, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:00 executing program 0 (fault-call:1 fault-nth:9): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 494.064090][T23678] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9568d3a6d4 [ 494.072163][T23678] R13: 00000000004c76de R14: 00000000004dce98 R15: 0000000000000004 [ 494.128412][T23672] IPVS: ftp: loaded support on port[0] = 21 16:12:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 494.199317][T23671] IPVS: ftp: loaded support on port[0] = 21 16:12:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x9, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 494.343374][T23691] FAULT_INJECTION: forcing a failure. [ 494.343374][T23691] name failslab, interval 1, probability 0, space 0, times 0 [ 494.359901][T23691] CPU: 1 PID: 23691 Comm: syz-executor.0 Not tainted 5.3.0-rc4 #100 [ 494.367918][T23691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.377991][T23691] Call Trace: [ 494.381341][T23691] dump_stack+0x172/0x1f0 [ 494.385822][T23691] should_fail.cold+0xa/0x15 [ 494.390480][T23691] ? fault_create_debugfs_attr+0x180/0x180 [ 494.396318][T23691] ? page_to_nid.part.0+0x20/0x20 [ 494.401368][T23691] ? ___might_sleep+0x163/0x280 [ 494.406248][T23691] __should_failslab+0x121/0x190 [ 494.411235][T23691] should_failslab+0x9/0x14 [ 494.415769][T23691] kmem_cache_alloc_node_trace+0x274/0x750 [ 494.421613][T23691] ? kasan_unpoison_shadow+0x35/0x50 [ 494.427020][T23691] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 494.433118][T23691] __kmalloc_node_track_caller+0x3d/0x70 [ 494.438879][T23691] __kmalloc_reserve.isra.0+0x40/0xf0 [ 494.444548][T23691] __alloc_skb+0x10b/0x5e0 [ 494.449148][T23691] ? netdev_alloc_frag+0x1b0/0x1b0 [ 494.455012][T23691] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 494.461378][T23691] __tipc_nl_compat_dumpit.isra.0+0xf2/0x930 [ 494.467945][T23691] ? kasan_unpoison_shadow+0x35/0x50 [ 494.473930][T23691] ? __tipc_add_link_prop.isra.0+0x210/0x210 [ 494.480545][T23691] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 494.487751][T23691] ? __phys_addr+0xa4/0x120 [ 494.492686][T23691] ? tipc_nl_compat_name_table_dump_header+0x1a0/0x210 [ 494.500243][T23691] tipc_nl_compat_dumpit+0x24c/0x510 [ 494.506240][T23691] tipc_nl_compat_recv+0x5a0/0xae0 [ 494.511394][T23691] ? tipc_nl_compat_doit+0x5e0/0x5e0 [ 494.516719][T23691] ? tipc_nl_compat_name_table_dump+0x9a0/0x9a0 [ 494.522988][T23691] ? tipc_nametbl_stop+0x950/0x950 [ 494.528133][T23691] ? __tipc_nl_compat_publ_dump+0x2c0/0x2c0 [ 494.534057][T23691] ? lock_downgrade+0x920/0x920 [ 494.538940][T23691] ? rwlock_bug.part.0+0x90/0x90 [ 494.543909][T23691] ? __kasan_check_read+0x11/0x20 [ 494.549168][T23691] ? do_raw_spin_unlock+0x57/0x270 [ 494.554403][T23691] genl_family_rcv_msg+0x74b/0xf90 [ 494.559552][T23691] ? genl_unregister_family+0x7b0/0x7b0 [ 494.565313][T23691] ? __dev_queue_xmit+0xbb5/0x3650 [ 494.570570][T23691] ? __netlink_lookup+0x3fa/0x7b0 [ 494.575632][T23691] genl_rcv_msg+0xca/0x170 [ 494.580105][T23691] netlink_rcv_skb+0x177/0x450 [ 494.584899][T23691] ? genl_family_rcv_msg+0xf90/0xf90 [ 494.590323][T23691] ? netlink_ack+0xb30/0xb30 [ 494.594967][T23691] ? __kasan_check_write+0x14/0x20 [ 494.600243][T23691] ? netlink_deliver_tap+0x254/0xbf0 [ 494.607085][T23691] genl_rcv+0x29/0x40 [ 494.611102][T23691] netlink_unicast+0x531/0x710 [ 494.615896][T23691] ? netlink_attachskb+0x7c0/0x7c0 [ 494.621035][T23691] ? _copy_from_iter_full+0x25d/0x8a0 [ 494.626447][T23691] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 494.632730][T23691] netlink_sendmsg+0x8a5/0xd60 [ 494.637532][T23691] ? netlink_unicast+0x710/0x710 [ 494.642515][T23691] ? tomoyo_socket_sendmsg+0x26/0x30 [ 494.647832][T23691] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 494.654108][T23691] ? security_socket_sendmsg+0x8d/0xc0 [ 494.659576][T23691] ? netlink_unicast+0x710/0x710 [ 494.664538][T23691] sock_sendmsg+0xd7/0x130 [ 494.668974][T23691] ___sys_sendmsg+0x803/0x920 [ 494.673676][T23691] ? copy_msghdr_from_user+0x440/0x440 [ 494.679170][T23691] ? __fget+0xa3/0x560 [ 494.683246][T23691] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 494.689490][T23691] ? __fget+0x384/0x560 [ 494.693664][T23691] ? ksys_dup3+0x3e0/0x3e0 [ 494.698123][T23691] ? __fget_light+0x1a9/0x230 [ 494.703360][T23691] ? __fdget+0x1b/0x20 [ 494.707431][T23691] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 494.713766][T23691] __sys_sendmsg+0x105/0x1d0 [ 494.718401][T23691] ? __sys_sendmsg_sock+0xd0/0xd0 [ 494.723453][T23691] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 494.729529][T23691] __x64_sys_sendmsg+0x78/0xb0 [ 494.734299][T23691] do_syscall_64+0xfd/0x6a0 [ 494.738811][T23691] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 494.744708][T23691] RIP: 0033:0x459829 [ 494.748591][T23691] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 494.768789][T23691] RSP: 002b:00007f9568d39c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 494.777208][T23691] RAX: ffffffffffffffda RBX: 00007f9568d39c90 RCX: 0000000000459829 [ 494.785970][T23691] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 16:12:01 executing program 0 (fault-call:1 fault-nth:10): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 494.794584][T23691] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 494.804621][T23691] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9568d3a6d4 [ 494.812961][T23691] R13: 00000000004c76de R14: 00000000004dce98 R15: 0000000000000004 16:12:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xa, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 494.933414][T23704] FAULT_INJECTION: forcing a failure. [ 494.933414][T23704] name failslab, interval 1, probability 0, space 0, times 0 [ 494.974183][T23704] CPU: 1 PID: 23704 Comm: syz-executor.0 Not tainted 5.3.0-rc4 #100 [ 494.982203][T23704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.982219][T23704] Call Trace: [ 494.995695][T23704] dump_stack+0x172/0x1f0 [ 495.000049][T23704] should_fail.cold+0xa/0x15 [ 495.005280][T23704] ? fault_create_debugfs_attr+0x180/0x180 [ 495.011122][T23704] ? page_to_nid.part.0+0x20/0x20 [ 495.016176][T23704] ? ___might_sleep+0x163/0x280 [ 495.021060][T23704] __should_failslab+0x121/0x190 [ 495.026027][T23704] should_failslab+0x9/0x14 [ 495.026043][T23704] kmem_cache_alloc_trace+0x2d3/0x790 [ 495.026059][T23704] ? __tipc_dump_start+0x6d/0x3c0 [ 495.026080][T23704] __tipc_dump_start+0x24b/0x3c0 [ 495.046019][T23704] __tipc_nl_compat_dumpit.isra.0+0x1a0/0x930 [ 495.052196][T23704] ? kasan_unpoison_shadow+0x35/0x50 [ 495.057704][T23704] ? __tipc_add_link_prop.isra.0+0x210/0x210 [ 495.063732][T23704] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 495.070003][T23704] ? __phys_addr+0xa4/0x120 [ 495.074544][T23704] ? tipc_nl_compat_name_table_dump_header+0x1a0/0x210 [ 495.081424][T23704] tipc_nl_compat_dumpit+0x24c/0x510 [ 495.086750][T23704] tipc_nl_compat_recv+0x5a0/0xae0 [ 495.091899][T23704] ? tipc_nl_compat_doit+0x5e0/0x5e0 [ 495.097399][T23704] ? tipc_nl_compat_name_table_dump+0x9a0/0x9a0 [ 495.103671][T23704] ? tipc_nametbl_stop+0x950/0x950 [ 495.108821][T23704] ? __tipc_nl_compat_publ_dump+0x2c0/0x2c0 [ 495.108840][T23704] ? lock_downgrade+0x920/0x920 [ 495.108854][T23704] ? rwlock_bug.part.0+0x90/0x90 [ 495.108879][T23704] ? __kasan_check_read+0x11/0x20 [ 495.119643][T23704] ? do_raw_spin_unlock+0x57/0x270 [ 495.119663][T23704] genl_family_rcv_msg+0x74b/0xf90 [ 495.119682][T23704] ? genl_unregister_family+0x7b0/0x7b0 [ 495.119706][T23704] ? __dev_queue_xmit+0xbb5/0x3650 [ 495.129768][T23704] ? __netlink_lookup+0x3fa/0x7b0 [ 495.129795][T23704] genl_rcv_msg+0xca/0x170 [ 495.129812][T23704] netlink_rcv_skb+0x177/0x450 [ 495.129838][T23704] ? genl_family_rcv_msg+0xf90/0xf90 [ 495.140119][T23704] ? netlink_ack+0xb30/0xb30 [ 495.140135][T23704] ? __kasan_check_write+0x14/0x20 [ 495.140151][T23704] ? netlink_deliver_tap+0x254/0xbf0 [ 495.140167][T23704] genl_rcv+0x29/0x40 [ 495.140181][T23704] netlink_unicast+0x531/0x710 [ 495.140210][T23704] ? netlink_attachskb+0x7c0/0x7c0 [ 495.150984][T23704] ? _copy_from_iter_full+0x25d/0x8a0 [ 495.151006][T23704] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 495.151024][T23704] netlink_sendmsg+0x8a5/0xd60 [ 495.151041][T23704] ? netlink_unicast+0x710/0x710 [ 495.151064][T23704] ? tomoyo_socket_sendmsg+0x26/0x30 [ 495.160795][T23704] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 495.160815][T23704] ? security_socket_sendmsg+0x8d/0xc0 [ 495.160830][T23704] ? netlink_unicast+0x710/0x710 [ 495.160846][T23704] sock_sendmsg+0xd7/0x130 [ 495.160868][T23704] ___sys_sendmsg+0x803/0x920 [ 495.170955][T23704] ? copy_msghdr_from_user+0x440/0x440 [ 495.170974][T23704] ? __fget+0xa3/0x560 [ 495.170992][T23704] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 495.171006][T23704] ? __fget+0x384/0x560 [ 495.171030][T23704] ? ksys_dup3+0x3e0/0x3e0 [ 495.180846][T23704] ? __fget_light+0x1a9/0x230 [ 495.180861][T23704] ? __fdget+0x1b/0x20 [ 495.180878][T23704] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 495.180896][T23704] __sys_sendmsg+0x105/0x1d0 [ 495.180913][T23704] ? __sys_sendmsg_sock+0xd0/0xd0 [ 495.180939][T23704] ? switch_fpu_return+0x1fa/0x4f0 [ 495.190334][T23704] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 495.190356][T23704] __x64_sys_sendmsg+0x78/0xb0 [ 495.190375][T23704] do_syscall_64+0xfd/0x6a0 [ 495.190390][T23704] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 495.190409][T23704] RIP: 0033:0x459829 [ 495.200395][T23704] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 495.200402][T23704] RSP: 002b:00007f9568d39c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 495.200415][T23704] RAX: ffffffffffffffda RBX: 00007f9568d39c90 RCX: 0000000000459829 16:12:01 executing program 0 (fault-call:1 fault-nth:11): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 495.200422][T23704] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 495.200430][T23704] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 495.200438][T23704] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9568d3a6d4 [ 495.200445][T23704] R13: 00000000004c76de R14: 00000000004dce98 R15: 0000000000000004 [ 495.574887][T23718] FAULT_INJECTION: forcing a failure. [ 495.574887][T23718] name failslab, interval 1, probability 0, space 0, times 0 [ 495.627680][T23718] CPU: 1 PID: 23718 Comm: syz-executor.0 Not tainted 5.3.0-rc4 #100 [ 495.636074][T23718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 495.646162][T23718] Call Trace: [ 495.649710][T23718] dump_stack+0x172/0x1f0 [ 495.654090][T23718] should_fail.cold+0xa/0x15 [ 495.658818][T23718] ? skb_release_all+0x4d/0x60 [ 495.663620][T23718] ? fault_create_debugfs_attr+0x180/0x180 [ 495.670001][T23718] ? tipc_nl_compat_dumpit+0x26e/0x510 [ 495.675674][T23718] ? save_stack+0x5c/0x90 [ 495.680127][T23718] ? save_stack+0x23/0x90 [ 495.684497][T23718] ? __kasan_slab_free+0x102/0x150 [ 495.684509][T23718] ? kasan_slab_free+0xe/0x10 [ 495.684519][T23718] ? kmem_cache_free+0x86/0x320 [ 495.684539][T23718] __should_failslab+0x121/0x190 [ 495.684558][T23718] should_failslab+0x9/0x14 [ 495.684582][T23718] kmem_cache_alloc_node_trace+0x5a/0x750 [ 495.704467][T23718] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 495.714816][T23718] ? debug_check_no_obj_freed+0x20a/0x43f [ 495.714832][T23718] ? __kasan_check_read+0x11/0x20 [ 495.714847][T23718] __kmalloc_node_track_caller+0x3d/0x70 [ 495.714866][T23718] __kmalloc_reserve.isra.0+0x40/0xf0 [ 495.714882][T23718] pskb_expand_head+0x151/0xe00 [ 495.714911][T23718] ? tipc_nl_compat_dumpit+0x26e/0x510 [ 495.732018][T23718] ? quarantine_put+0x11c/0x1c0 [ 495.743070][T23718] netlink_trim+0x218/0x270 [ 495.743088][T23718] netlink_unicast+0xbf/0x710 [ 495.743104][T23718] ? netlink_attachskb+0x7c0/0x7c0 [ 495.743129][T23718] ? kfree_skb+0x10e/0x3c0 [ 495.753716][T23718] tipc_nl_compat_recv+0x37e/0xae0 [ 495.753751][T23718] ? tipc_nl_compat_doit+0x5e0/0x5e0 [ 495.763307][T23718] ? mark_held_locks+0xf0/0xf0 [ 495.763331][T23718] ? tipc_nl_compat_name_table_dump+0x9a0/0x9a0 [ 495.763357][T23718] ? tipc_nametbl_stop+0x950/0x950 [ 495.773475][T23718] ? __tipc_nl_compat_publ_dump+0x2c0/0x2c0 [ 495.773506][T23718] genl_family_rcv_msg+0x74b/0xf90 [ 495.773529][T23718] ? genl_unregister_family+0x7b0/0x7b0 [ 495.783300][T23718] ? __local_bh_enable_ip+0x15a/0x270 [ 495.783318][T23718] ? __dev_queue_xmit+0xbb5/0x3650 [ 495.783334][T23718] ? __netlink_lookup+0x3fa/0x7b0 [ 495.783361][T23718] ? __kasan_check_read+0x11/0x20 [ 495.793571][T23718] genl_rcv_msg+0xca/0x170 [ 495.793591][T23718] netlink_rcv_skb+0x177/0x450 [ 495.793617][T23718] ? genl_family_rcv_msg+0xf90/0xf90 [ 495.805010][T23718] ? netlink_ack+0xb30/0xb30 [ 495.805027][T23718] ? __kasan_check_write+0x14/0x20 [ 495.805041][T23718] ? netlink_deliver_tap+0x254/0xbf0 [ 495.805055][T23718] genl_rcv+0x29/0x40 [ 495.805070][T23718] netlink_unicast+0x531/0x710 [ 495.805092][T23718] ? netlink_attachskb+0x7c0/0x7c0 [ 495.816589][T23718] ? _copy_from_iter_full+0x25d/0x8a0 [ 495.816611][T23718] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 495.816626][T23718] netlink_sendmsg+0x8a5/0xd60 [ 495.816643][T23718] ? netlink_unicast+0x710/0x710 [ 495.816668][T23718] ? tomoyo_socket_sendmsg+0x26/0x30 [ 495.828442][T23718] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 495.828463][T23718] ? security_socket_sendmsg+0x8d/0xc0 [ 495.828479][T23718] ? netlink_unicast+0x710/0x710 [ 495.828504][T23718] sock_sendmsg+0xd7/0x130 [ 495.838857][T23718] ___sys_sendmsg+0x803/0x920 [ 495.838874][T23718] ? copy_msghdr_from_user+0x440/0x440 [ 495.838903][T23718] ? __fget+0xa3/0x560 [ 495.848562][T23718] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 495.848580][T23718] ? __fget+0x384/0x560 [ 495.848602][T23718] ? ksys_dup3+0x3e0/0x3e0 [ 495.858685][T23718] ? __fget_light+0x1a9/0x230 [ 495.858705][T23718] ? __fdget+0x1b/0x20 [ 495.858721][T23718] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 495.858739][T23718] __sys_sendmsg+0x105/0x1d0 [ 495.858763][T23718] ? __sys_sendmsg_sock+0xd0/0xd0 [ 495.868778][T23718] ? switch_fpu_return+0x1fa/0x4f0 [ 495.868798][T23718] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 495.868829][T23718] __x64_sys_sendmsg+0x78/0xb0 [ 495.878126][T23718] do_syscall_64+0xfd/0x6a0 [ 495.878145][T23718] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 495.878165][T23718] RIP: 0033:0x459829 [ 495.888135][T23718] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 495.888144][T23718] RSP: 002b:00007f9568d39c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 495.888156][T23718] RAX: ffffffffffffffda RBX: 00007f9568d39c90 RCX: 0000000000459829 [ 495.888162][T23718] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 495.888169][T23718] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 495.888175][T23718] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9568d3a6d4 [ 495.888182][T23718] R13: 00000000004c76de R14: 00000000004dce98 R15: 0000000000000004 16:12:03 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x80) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) unshare(0x40000000) r4 = accept(r3, 0x0, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000180)={r5, 0x48, "5f1937828863492746ae800fbb347d0186b2a53789fecd61643615f0f7e50ca44cec6d2acb76dfddfb2377775c48871b9eead9e6cf95ef3cbf66d5c67dff2ae46fb4cec0cfa71c13"}, &(0x7f0000000200)=0x50) 16:12:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xb, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:03 executing program 0 (fault-call:1 fault-nth:12): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:03 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x2}}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xc, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 497.675548][T23732] FAULT_INJECTION: forcing a failure. [ 497.675548][T23732] name failslab, interval 1, probability 0, space 0, times 0 16:12:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 497.821163][T23732] CPU: 0 PID: 23732 Comm: syz-executor.0 Not tainted 5.3.0-rc4 #100 [ 497.821182][T23732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 497.839731][T23732] Call Trace: [ 497.843049][T23732] dump_stack+0x172/0x1f0 [ 497.847412][T23732] should_fail.cold+0xa/0x15 [ 497.852729][T23732] ? __kasan_check_read+0x11/0x20 [ 497.857785][T23732] ? fault_create_debugfs_attr+0x180/0x180 [ 497.861870][T23749] IPVS: ftp: loaded support on port[0] = 21 [ 497.863675][T23732] ? sk_filter_trim_cap+0x433/0xb30 [ 497.863693][T23732] ? __kasan_check_read+0x11/0x20 [ 497.863712][T23732] __should_failslab+0x121/0x190 [ 497.863732][T23732] should_failslab+0x9/0x14 [ 497.863744][T23732] kmem_cache_alloc+0x47/0x710 [ 497.863762][T23732] ? lock_acquire+0x190/0x410 [ 497.863776][T23732] ? netlink_deliver_tap+0x146/0xbf0 [ 497.863793][T23732] skb_clone+0x154/0x3d0 [ 497.863807][T23732] netlink_deliver_tap+0x94d/0xbf0 [ 497.863841][T23732] __netlink_sendskb+0x62/0xc0 [ 497.863865][T23732] netlink_unicast+0x60a/0x710 [ 497.880360][T23732] ? netlink_attachskb+0x7c0/0x7c0 [ 497.880377][T23732] ? kfree_skb+0x10e/0x3c0 [ 497.880403][T23732] tipc_nl_compat_recv+0x37e/0xae0 [ 497.880427][T23732] ? tipc_nl_compat_doit+0x5e0/0x5e0 [ 497.889889][T23732] ? mark_held_locks+0xf0/0xf0 [ 497.889912][T23732] ? tipc_nl_compat_name_table_dump+0x9a0/0x9a0 [ 497.889925][T23732] ? tipc_nametbl_stop+0x950/0x950 [ 497.889939][T23732] ? __tipc_nl_compat_publ_dump+0x2c0/0x2c0 [ 497.889964][T23732] genl_family_rcv_msg+0x74b/0xf90 [ 497.889993][T23732] ? genl_unregister_family+0x7b0/0x7b0 [ 497.909277][T23732] ? __local_bh_enable_ip+0x15a/0x270 [ 497.909296][T23732] ? __dev_queue_xmit+0xbb5/0x3650 [ 497.909311][T23732] ? __netlink_lookup+0x3fa/0x7b0 [ 497.909327][T23732] ? __kasan_check_read+0x11/0x20 [ 497.909351][T23732] genl_rcv_msg+0xca/0x170 [ 497.919276][T23732] netlink_rcv_skb+0x177/0x450 [ 497.919292][T23732] ? genl_family_rcv_msg+0xf90/0xf90 [ 497.919306][T23732] ? netlink_ack+0xb30/0xb30 [ 497.919321][T23732] ? __kasan_check_write+0x14/0x20 [ 497.919336][T23732] ? netlink_deliver_tap+0x254/0xbf0 [ 497.919351][T23732] genl_rcv+0x29/0x40 [ 497.919373][T23732] netlink_unicast+0x531/0x710 [ 497.929315][T23732] ? netlink_attachskb+0x7c0/0x7c0 [ 497.929334][T23732] ? _copy_from_iter_full+0x25d/0x8a0 [ 497.929353][T23732] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 497.929368][T23732] netlink_sendmsg+0x8a5/0xd60 [ 497.929385][T23732] ? netlink_unicast+0x710/0x710 [ 497.929401][T23732] ? tomoyo_socket_sendmsg+0x26/0x30 [ 497.929427][T23732] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 497.939178][T23732] ? security_socket_sendmsg+0x8d/0xc0 [ 497.939203][T23732] ? netlink_unicast+0x710/0x710 [ 497.939220][T23732] sock_sendmsg+0xd7/0x130 [ 497.939235][T23732] ___sys_sendmsg+0x803/0x920 [ 497.939250][T23732] ? copy_msghdr_from_user+0x440/0x440 [ 497.939274][T23732] ? __fget+0xa3/0x560 [ 497.950145][T23732] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 497.950165][T23732] ? __fget+0x384/0x560 [ 497.950181][T23732] ? ksys_dup3+0x3e0/0x3e0 [ 497.950206][T23732] ? __fget_light+0x1a9/0x230 [ 497.950229][T23732] ? __fdget+0x1b/0x20 [ 497.961795][T23732] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 497.961818][T23732] __sys_sendmsg+0x105/0x1d0 [ 497.961835][T23732] ? __sys_sendmsg_sock+0xd0/0xd0 [ 497.961858][T23732] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 497.961875][T23732] __x64_sys_sendmsg+0x78/0xb0 [ 497.961903][T23732] do_syscall_64+0xfd/0x6a0 [ 497.978521][T23732] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 497.989572][T23732] RIP: 0033:0x459829 [ 497.989589][T23732] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 497.989597][T23732] RSP: 002b:00007f9568d39c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 497.989610][T23732] RAX: ffffffffffffffda RBX: 00007f9568d39c90 RCX: 0000000000459829 16:12:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xd, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:04 executing program 0 (fault-call:1 fault-nth:13): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 497.989618][T23732] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 497.989626][T23732] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 497.989633][T23732] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9568d3a6d4 [ 497.989641][T23732] R13: 00000000004c76de R14: 00000000004dce98 R15: 0000000000000004 [ 498.103993][T23740] IPVS: ftp: loaded support on port[0] = 21 16:12:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 498.552175][T23775] IPVS: ftp: loaded support on port[0] = 21 [ 498.575901][T23770] IPVS: ftp: loaded support on port[0] = 21 16:12:04 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/129, 0x81}], 0x1, &(0x7f0000000280)=""/132, 0x84}, 0x2000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000380)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0x4, @loopback, 0x3}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x4a55}], 0x58) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x80000000, 0x4000) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x80) r2 = socket$inet(0x2, 0x3, 0x5) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r4, 0x0) unshare(0x40000000) r5 = accept(r4, 0x0, 0x0) write$UHID_DESTROY(r5, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xe, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 498.815079][T23796] IPVS: ftp: loaded support on port[0] = 21 [ 498.953149][T23796] IPVS: ftp: loaded support on port[0] = 21 16:12:05 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x3}}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xf, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:05 executing program 4: r0 = socket$inet(0x2, 0x800, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x10, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 499.638752][T23815] IPVS: ftp: loaded support on port[0] = 21 16:12:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x11, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 499.829094][T23824] IPVS: ftp: loaded support on port[0] = 21 [ 500.072965][T23829] IPVS: ftp: loaded support on port[0] = 21 [ 500.468266][T23820] IPVS: ftp: loaded support on port[0] = 21 16:12:07 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x4}}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x12, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet(0x2, 0x4, 0x4a) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x400) r3 = accept(r2, 0x0, 0x0) write$UHID_DESTROY(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x13, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x6, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x14, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 501.860814][T23882] IPVS: ftp: loaded support on port[0] = 21 [ 502.404176][T23891] IPVS: ftp: loaded support on port[0] = 21 16:12:08 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x6}}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x15, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0xead540b2f52f7858, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2267, 0x8000) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x100, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xc56e, 0x2000) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x9, 0x4000c1) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r6, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r6, 0x0) unshare(0x40000000) r7 = accept(r6, 0x0, 0x0) write$UHID_DESTROY(r7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f00000002c0)={0x40000002}) ioctl$FICLONE(r7, 0x40049409, r4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x16, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 502.643284][T23939] IPVS: ftp: loaded support on port[0] = 21 16:12:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 502.868343][T23940] IPVS: ftp: loaded support on port[0] = 21 [ 503.409649][T23950] IPVS: ftp: loaded support on port[0] = 21 [ 503.451136][T23937] IPVS: ftp: loaded support on port[0] = 21 16:12:10 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x500}}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x18, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 504.596167][T23988] IPVS: ftp: loaded support on port[0] = 21 [ 504.684457][T23992] IPVS: ftp: loaded support on port[0] = 21 16:12:11 executing program 4: unshare(0x60000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="c31c1000fdeb9f157f"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 16:12:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x300, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:11 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x500, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 505.063143][T24017] IPVS: ftp: loaded support on port[0] = 21 16:12:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 505.141281][T24023] IPVS: ftp: loaded support on port[0] = 21 16:12:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x600, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:11 executing program 4: unshare(0x60000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="c31c1000fdeb9f157f"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 16:12:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x700, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 505.530376][T24028] IPVS: ftp: loaded support on port[0] = 21 [ 505.659655][T24065] IPVS: ftp: loaded support on port[0] = 21 16:12:13 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x569, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x900, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ftruncate(r4, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, 0x0, 0x0) getgid() 16:12:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xa00, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 506.886725][ T26] audit: type=1400 audit(1565626333.120:69): avc: denied { name_bind } for pid=24081 comm="syz-executor.4" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 16:12:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 506.996677][ T26] audit: type=1400 audit(1565626333.150:70): avc: denied { node_bind } for pid=24081 comm="syz-executor.4" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 16:12:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xb00, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 507.100896][T24088] IPVS: ftp: loaded support on port[0] = 21 [ 507.186132][ T26] audit: type=1400 audit(1565626333.160:71): avc: denied { name_connect } for pid=24081 comm="syz-executor.4" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 16:12:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x700, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 507.478930][T24122] IPVS: ftp: loaded support on port[0] = 21 16:12:15 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xa00, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xc00, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ftruncate(r4, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, 0x0, 0x0) getgid() 16:12:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xd00, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 509.337800][T24140] IPVS: ftp: loaded support on port[0] = 21 16:12:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xe00, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) [ 509.729249][T24143] IPVS: ftp: loaded support on port[0] = 21 16:12:17 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf00, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xf00, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ftruncate(r4, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, 0x0, 0x0) getgid() 16:12:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3f00, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}, 0x0}], 0x300, 0x2, 0x0) 16:12:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x1100, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) [ 511.201084][T24193] IPVS: ftp: loaded support on port[0] = 21 16:12:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x4000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) [ 511.511893][T24206] IPVS: ftp: loaded support on port[0] = 21 16:12:17 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2, 0x0) 16:12:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2, 0x0) 16:12:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x1200, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ftruncate(r4, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, 0x0, 0x0) getgid() 16:12:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x4, 0x2, 0x0) 16:12:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x4, 0x2, 0x0) 16:12:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x6905, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x1300, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 511.949032][T24254] IPVS: ftp: loaded support on port[0] = 21 16:12:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x5, 0x2, 0x0) 16:12:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x1400, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:18 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x5, 0x2, 0x0) 16:12:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x6, 0x2, 0x0) 16:12:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x1500, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ftruncate(r4, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, 0x0, 0x0) [ 512.647553][T24266] IPVS: ftp: loaded support on port[0] = 21 16:12:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x1600, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x34000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x6, 0x2, 0x0) 16:12:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x7, 0x2, 0x0) 16:12:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ftruncate(r4, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, 0x0, 0x0) 16:12:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x8, 0x2, 0x0) [ 512.970919][T24313] IPVS: ftp: loaded support on port[0] = 21 [ 513.277287][T24313] IPVS: ftp: loaded support on port[0] = 21 16:12:20 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x400300, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x7, 0x2, 0x0) 16:12:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x1800, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x9, 0x2, 0x0) 16:12:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ftruncate(r3, 0x0) 16:12:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf0ffff, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x4000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0xa, 0x2, 0x0) 16:12:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x8, 0x2, 0x0) 16:12:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x1000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 514.952495][T24367] IPVS: ftp: loaded support on port[0] = 21 [ 515.229830][T24383] IPVS: ftp: loaded support on port[0] = 21 16:12:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x2000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x9, 0x2, 0x0) 16:12:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0xb, 0x2, 0x0) 16:12:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x2000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) 16:12:21 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0xc, 0x2, 0x0) 16:12:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x3000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0xa, 0x2, 0x0) [ 515.624891][T24416] IPVS: ftp: loaded support on port[0] = 21 16:12:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0xd, 0x2, 0x0) 16:12:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x4000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0xb, 0x2, 0x0) 16:12:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x5000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0xe, 0x2, 0x0) [ 516.068186][T24416] IPVS: ftp: loaded support on port[0] = 21 16:12:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) 16:12:22 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x5000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0xf, 0x2, 0x0) 16:12:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0xc, 0x2, 0x0) 16:12:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x6000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x6000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x7000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x10, 0x2, 0x0) 16:12:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0xd, 0x2, 0x0) [ 516.517758][T24480] IPVS: ftp: loaded support on port[0] = 21 16:12:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xa000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0xe, 0x2, 0x0) 16:12:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) [ 516.938756][T24475] IPVS: ftp: loaded support on port[0] = 21 16:12:23 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x11, 0x2, 0x0) 16:12:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xe000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x7000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0xf, 0x2, 0x0) 16:12:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 16:12:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x8000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x12, 0x2, 0x0) 16:12:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x10, 0x2, 0x0) [ 517.309321][T24523] IPVS: ftp: loaded support on port[0] = 21 16:12:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x9000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3f000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 517.777872][T24539] IPVS: ftp: loaded support on port[0] = 21 16:12:24 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x13, 0x2, 0x0) 16:12:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x11, 0x2, 0x0) 16:12:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xa000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x40000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x60000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xb000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x14, 0x2, 0x0) 16:12:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x12, 0x2, 0x0) 16:12:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x69050000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x13, 0x2, 0x0) [ 518.385486][T24586] IPVS: ftp: loaded support on port[0] = 21 16:12:25 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose, 0x4}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xc000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x15, 0x2, 0x0) 16:12:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x9effffff, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x14, 0x2, 0x0) [ 518.893394][T24586] IPVS: ftp: loaded support on port[0] = 21 16:12:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xa1ffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x16, 0x2, 0x0) 16:12:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x15, 0x2, 0x0) 16:12:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xd000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 519.157298][T24638] IPVS: ftp: loaded support on port[0] = 21 16:12:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xeaffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:25 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose, 0x3f00}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xe000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x17, 0x2, 0x0) [ 519.472114][T24633] IPVS: ftp: loaded support on port[0] = 21 16:12:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf0ffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfcffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x18, 0x2, 0x0) 16:12:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xf000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 519.845738][T24678] IPVS: ftp: loaded support on port[0] = 21 16:12:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x16, 0x2, 0x0) 16:12:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) socket$inet6(0xa, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffff000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x19, 0x2, 0x0) [ 520.010526][T24678] IPVS: ftp: loaded support on port[0] = 21 16:12:27 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose, 0x4000}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x10000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffff7f, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) socket$inet6(0xa, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x17, 0x2, 0x0) 16:12:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1a, 0x2, 0x0) 16:12:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1b, 0x2, 0x0) 16:12:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffff9e, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x18, 0x2, 0x0) 16:12:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x11000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) socket$inet6(0xa, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 521.259719][T24740] IPVS: ftp: loaded support on port[0] = 21 16:12:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1c, 0x2, 0x0) [ 521.586440][T24732] IPVS: ftp: loaded support on port[0] = 21 16:12:28 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose, 0x1000000}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffa1, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x12000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x19, 0x2, 0x0) 16:12:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1d, 0x2, 0x0) 16:12:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffea, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1e, 0x2, 0x0) 16:12:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1a, 0x2, 0x0) 16:12:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x13000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffff0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 522.911803][T24787] IPVS: ftp: loaded support on port[0] = 21 [ 523.300894][T24782] IPVS: ftp: loaded support on port[0] = 21 16:12:29 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose, 0x4000000}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1b, 0x2, 0x0) 16:12:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x14000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffc, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x21, 0x2, 0x0) 16:12:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x15000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1c, 0x2, 0x0) 16:12:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x40030000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x22, 0x2, 0x0) [ 523.643506][T24830] IPVS: ftp: loaded support on port[0] = 21 16:12:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1d, 0x2, 0x0) 16:12:30 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose, 0x3f000000}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x16000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf0ffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x23, 0x2, 0x0) [ 524.051315][T24837] IPVS: ftp: loaded support on port[0] = 21 16:12:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1e, 0x2, 0x0) 16:12:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x24, 0x2, 0x0) 16:12:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x100000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x18000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 524.300405][T24879] IPVS: ftp: loaded support on port[0] = 21 16:12:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x21, 0x2, 0x0) 16:12:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x25, 0x2, 0x0) [ 524.636922][T24910] IPVS: ftp: loaded support on port[0] = 21 16:12:31 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose, 0x40000000}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x200000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x40000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x26, 0x2, 0x0) 16:12:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x22, 0x2, 0x0) 16:12:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x300000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x100000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x23, 0x2, 0x0) 16:12:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x27, 0x2, 0x0) 16:12:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 524.999909][T24932] IPVS: ftp: loaded support on port[0] = 21 16:12:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x400000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:31 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose, 0x100000000000000}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x24, 0x2, 0x0) 16:12:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x28, 0x2, 0x0) 16:12:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x200000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 525.311838][T24952] IPVS: ftp: loaded support on port[0] = 21 16:12:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x29, 0x2, 0x0) 16:12:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x600000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x25, 0x2, 0x0) 16:12:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x2a, 0x2, 0x0) [ 525.517142][T24989] IPVS: ftp: loaded support on port[0] = 21 16:12:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x300000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 525.796139][T24989] IPVS: ftp: loaded support on port[0] = 21 16:12:32 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose, 0x400000000000000}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x2b, 0x2, 0x0) 16:12:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x700000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x26, 0x2, 0x0) 16:12:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x400000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x27, 0x2, 0x0) 16:12:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x2c, 0x2, 0x0) 16:12:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xa00000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x500000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 526.143007][T25033] IPVS: ftp: loaded support on port[0] = 21 16:12:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x2d, 0x2, 0x0) 16:12:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xe00000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 526.629700][T25030] IPVS: ftp: loaded support on port[0] = 21 16:12:33 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose, 0x3f00000000000000}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x28, 0x2, 0x0) 16:12:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x600000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf00000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x2e, 0x2, 0x0) 16:12:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x29, 0x2, 0x0) 16:12:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x2f, 0x2, 0x0) 16:12:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3f00000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x700000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x2a, 0x2, 0x0) [ 527.788850][T25091] IPVS: ftp: loaded support on port[0] = 21 16:12:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x30, 0x2, 0x0) [ 528.150421][T25091] IPVS: ftp: loaded support on port[0] = 21 16:12:34 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose, 0x4000000000000000}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x4000000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x2b, 0x2, 0x0) 16:12:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x31, 0x2, 0x0) 16:12:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4000000020000000) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x800000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x6000000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x32, 0x2, 0x0) 16:12:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x2c, 0x2, 0x0) 16:12:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4000000020000000) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x900000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 528.516059][T25145] IPVS: ftp: loaded support on port[0] = 21 16:12:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x6905000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 528.862300][T25136] IPVS: ftp: loaded support on port[0] = 21 16:12:35 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x2}, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x2d, 0x2, 0x0) 16:12:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x33, 0x2, 0x0) 16:12:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xa00000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4000000020000000) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x9effffff00000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xa1ffffff00000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x34, 0x2, 0x0) 16:12:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x2e, 0x2, 0x0) 16:12:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x35, 0x2, 0x0) [ 529.388011][T25187] IPVS: ftp: loaded support on port[0] = 21 16:12:36 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x3}, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xeaffffff00000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x2f, 0x2, 0x0) 16:12:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x36, 0x2, 0x0) 16:12:36 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 529.906343][T25192] IPVS: ftp: loaded support on port[0] = 21 16:12:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x37, 0x2, 0x0) 16:12:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x30, 0x2, 0x0) 16:12:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf0ffffff00000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:36 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x31, 0x2, 0x0) [ 530.221318][T25245] IPVS: ftp: loaded support on port[0] = 21 [ 530.478536][T25236] IPVS: ftp: loaded support on port[0] = 21 16:12:36 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x4}, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x38, 0x2, 0x0) 16:12:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfcffffff00000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xe00000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:36 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x32, 0x2, 0x0) 16:12:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffff7f00000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x39, 0x2, 0x0) 16:12:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x33, 0x2, 0x0) 16:12:36 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffff00000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 530.881145][T25306] IPVS: ftp: loaded support on port[0] = 21 16:12:37 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x6}, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x3a, 0x2, 0x0) 16:12:37 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x34, 0x2, 0x0) 16:12:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffff000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x1000000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 531.199163][T25294] IPVS: ftp: loaded support on port[0] = 21 16:12:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x3b, 0x2, 0x0) 16:12:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x1100000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x35, 0x2, 0x0) 16:12:37 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 531.513032][T25350] IPVS: ftp: loaded support on port[0] = 21 16:12:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 531.907750][T25350] IPVS: ftp: loaded support on port[0] = 21 16:12:38 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x500}, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:38 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x1200000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x3c, 0x2, 0x0) 16:12:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x36, 0x2, 0x0) 16:12:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x3d, 0x2, 0x0) 16:12:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x37, 0x2, 0x0) 16:12:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x1300000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 532.221383][T25403] IPVS: ftp: loaded support on port[0] = 21 16:12:38 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:39 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose={0xbb, 0xbb, 0xbb, 0x2}, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x3e, 0x2, 0x0) 16:12:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x38, 0x2, 0x0) 16:12:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x1400000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:39 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 532.917145][T25403] IPVS: ftp: loaded support on port[0] = 21 16:12:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x41, 0x2, 0x0) 16:12:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x39, 0x2, 0x0) 16:12:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x1500000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:39 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 533.198706][T25455] IPVS: ftp: loaded support on port[0] = 21 16:12:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x42, 0x2, 0x0) [ 533.532388][T25455] IPVS: ftp: loaded support on port[0] = 21 16:12:39 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose={0xbb, 0xbb, 0xbb, 0x3}, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x3a, 0x2, 0x0) 16:12:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x1600000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x43, 0x2, 0x0) 16:12:39 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x1800000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x3b, 0x2, 0x0) 16:12:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x44, 0x2, 0x0) [ 533.813484][T25493] IPVS: ftp: loaded support on port[0] = 21 16:12:40 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 534.195719][T25496] IPVS: ftp: loaded support on port[0] = 21 16:12:41 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose={0xbb, 0xbb, 0xbb, 0x4}, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x3c, 0x2, 0x0) 16:12:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x4000000000000000, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x45, 0x2, 0x0) 16:12:41 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x3d, 0x2, 0x0) 16:12:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x46, 0x2, 0x0) 16:12:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x18, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 535.349093][T25551] IPVS: ftp: loaded support on port[0] = 21 16:12:41 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x2, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 535.731415][T25551] IPVS: ftp: loaded support on port[0] = 21 16:12:42 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose={0xbb, 0xbb, 0xbb, 0x6}, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x3e, 0x2, 0x0) 16:12:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x47, 0x2, 0x0) 16:12:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x3, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:42 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x4, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x41, 0x2, 0x0) 16:12:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x48, 0x2, 0x0) [ 536.049697][T25600] IPVS: ftp: loaded support on port[0] = 21 16:12:42 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x42, 0x2, 0x0) [ 536.489094][T25596] IPVS: ftp: loaded support on port[0] = 21 16:12:42 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose={0xbb, 0xbb, 0xbb, 0x500}, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x49, 0x2, 0x0) 16:12:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x5, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x43, 0x2, 0x0) 16:12:42 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x6, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x4a, 0x2, 0x0) 16:12:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x44, 0x2, 0x0) 16:12:42 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 536.753229][T25643] IPVS: ftp: loaded support on port[0] = 21 16:12:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:43 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default={0x98, 0x92, 0x9c, 0xaa, 0xb0, 0x2}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:43 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x7, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x4b, 0x2, 0x0) 16:12:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x45, 0x2, 0x0) 16:12:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 537.066337][T25675] IPVS: ftp: loaded support on port[0] = 21 16:12:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x4c, 0x2, 0x0) 16:12:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x8, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:43 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x46, 0x2, 0x0) 16:12:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 537.338285][T25705] IPVS: ftp: loaded support on port[0] = 21 [ 537.598875][T25696] IPVS: ftp: loaded support on port[0] = 21 16:12:43 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default={0x98, 0x92, 0x9c, 0xaa, 0xb0, 0x3}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x4d, 0x2, 0x0) 16:12:43 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x9, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x47, 0x2, 0x0) 16:12:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x48, 0x2, 0x0) 16:12:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xa, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:44 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x4e, 0x2, 0x0) [ 537.890277][T25741] IPVS: ftp: loaded support on port[0] = 21 16:12:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:44 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default={0x98, 0x92, 0x9c, 0xaa, 0xb0, 0x4}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x49, 0x2, 0x0) 16:12:44 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000), 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xb, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x4f, 0x2, 0x0) [ 538.282907][T25747] IPVS: ftp: loaded support on port[0] = 21 16:12:44 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000), 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xc, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x4a, 0x2, 0x0) 16:12:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x50, 0x2, 0x0) [ 538.525583][T25797] IPVS: ftp: loaded support on port[0] = 21 16:12:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 538.916775][T25797] IPVS: ftp: loaded support on port[0] = 21 16:12:45 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default={0x98, 0x92, 0x9c, 0xaa, 0xb0, 0x5}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:45 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000), 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xd, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x51, 0x2, 0x0) 16:12:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x4b, 0x2, 0x0) 16:12:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x4c, 0x2, 0x0) 16:12:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x52, 0x2, 0x0) 16:12:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xe, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:45 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 539.203114][T25852] IPVS: ftp: loaded support on port[0] = 21 16:12:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x53, 0x2, 0x0) 16:12:45 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default={0x98, 0x92, 0x9c, 0xaa, 0xb0, 0x6}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xf, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x4d, 0x2, 0x0) 16:12:45 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x54, 0x2, 0x0) [ 539.637150][T25845] IPVS: ftp: loaded support on port[0] = 21 16:12:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x4e, 0x2, 0x0) 16:12:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x10, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x55, 0x2, 0x0) 16:12:46 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x11, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 539.999775][T25906] IPVS: ftp: loaded support on port[0] = 21 16:12:46 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default={0x98, 0x92, 0x9c, 0xaa, 0xb0, 0x7}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x4f, 0x2, 0x0) 16:12:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x56, 0x2, 0x0) [ 540.309391][T25892] IPVS: ftp: loaded support on port[0] = 21 16:12:46 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x12, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x13, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x57, 0x2, 0x0) 16:12:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x50, 0x2, 0x0) 16:12:46 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 540.569217][T25943] IPVS: ftp: loaded support on port[0] = 21 16:12:46 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 540.878467][T25974] IPVS: ftp: loaded support on port[0] = 21 16:12:47 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default={0x98, 0x92, 0x9c, 0xaa, 0xb0, 0x8}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x14, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x2, 0x0) 16:12:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x51, 0x2, 0x0) 16:12:47 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x52, 0x2, 0x0) 16:12:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x59, 0x2, 0x0) 16:12:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x15, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:47 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 541.180730][T25994] IPVS: ftp: loaded support on port[0] = 21 16:12:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x53, 0x2, 0x0) [ 541.418456][T25999] IPVS: ftp: loaded support on port[0] = 21 16:12:47 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default={0x98, 0x92, 0x9c, 0xaa, 0xb0, 0x9}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x16, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:47 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x54, 0x2, 0x0) 16:12:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x55, 0x2, 0x0) 16:12:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x18, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 541.752645][T26052] IPVS: ftp: loaded support on port[0] = 21 16:12:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x5a, 0x2, 0x0) 16:12:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x56, 0x2, 0x0) 16:12:48 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x300, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 541.934550][T26064] IPVS: ftp: loaded support on port[0] = 21 16:12:49 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default={0x98, 0x92, 0x9c, 0xaa, 0xb0, 0xa}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:49 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x57, 0x2, 0x0) 16:12:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x500, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x5b, 0x2, 0x0) 16:12:49 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x2, 0x0) 16:12:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x600, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:49 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 542.960438][T26109] IPVS: ftp: loaded support on port[0] = 21 16:12:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x700, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:49 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default={0x98, 0x92, 0x9c, 0xaa, 0xb0, 0xb}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x5c, 0x2, 0x0) [ 543.392495][T26109] IPVS: ftp: loaded support on port[0] = 21 16:12:49 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x59, 0x2, 0x0) 16:12:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x900, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x5d, 0x2, 0x0) 16:12:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x5a, 0x2, 0x0) 16:12:49 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xa00, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 543.763100][T26156] IPVS: ftp: loaded support on port[0] = 21 16:12:50 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default={0x98, 0x92, 0x9c, 0xaa, 0xb0, 0xc}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x5b, 0x2, 0x0) 16:12:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x5e, 0x2, 0x0) 16:12:50 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xb00, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 544.057916][T26163] IPVS: ftp: loaded support on port[0] = 21 16:12:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xc00, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x5c, 0x2, 0x0) 16:12:50 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x5f, 0x2, 0x0) [ 544.291465][T26203] IPVS: ftp: loaded support on port[0] = 21 16:12:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 544.622096][T26233] IPVS: ftp: loaded support on port[0] = 21 16:12:50 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default={0x98, 0x92, 0x9c, 0xaa, 0xb0, 0xd}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xd00, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:50 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x60, 0x2, 0x0) 16:12:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xe00, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x61, 0x2, 0x0) [ 544.909379][T26261] IPVS: ftp: loaded support on port[0] = 21 16:12:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x5d, 0x2, 0x0) 16:12:51 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xf00, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:51 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default={0x98, 0x92, 0x9c, 0xaa, 0xb0, 0xe}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x62, 0x2, 0x0) 16:12:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x1100, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:51 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x63, 0x2, 0x0) 16:12:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x1200, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x5e, 0x2, 0x0) 16:12:51 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 545.493112][T26308] IPVS: ftp: loaded support on port[0] = 21 16:12:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x1300, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x5f, 0x2, 0x0) [ 545.877405][T26308] IPVS: ftp: loaded support on port[0] = 21 16:12:52 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default={0x98, 0x92, 0x9c, 0xaa, 0xb0, 0xf}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x64, 0x2, 0x0) 16:12:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x1400, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:52 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x60, 0x2, 0x0) 16:12:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x61, 0x2, 0x0) 16:12:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x65, 0x2, 0x0) 16:12:52 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x1500, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x66, 0x2, 0x0) [ 546.256288][T26370] IPVS: ftp: loaded support on port[0] = 21 16:12:53 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default={0x98, 0x92, 0x9c, 0xaa, 0xb0, 0x10}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x62, 0x2, 0x0) 16:12:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x1600, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:53 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:12:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x67, 0x2, 0x0) [ 546.781372][T26361] IPVS: ftp: loaded support on port[0] = 21 16:12:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x68, 0x2, 0x0) 16:12:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x63, 0x2, 0x0) 16:12:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x1800, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:53 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 16:12:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x69, 0x2, 0x0) [ 547.061620][T26404] IPVS: ftp: loaded support on port[0] = 21 [ 547.301930][T26434] IPVS: ftp: loaded support on port[0] = 21 16:12:53 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default={0x98, 0x92, 0x9c, 0xaa, 0xb0, 0x11}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:53 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 16:12:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x4000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x64, 0x2, 0x0) 16:12:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x6a, 0x2, 0x0) 16:12:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x65, 0x2, 0x0) 16:12:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x6b, 0x2, 0x0) 16:12:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x1000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:53 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) [ 547.568659][T26460] IPVS: ftp: loaded support on port[0] = 21 16:12:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x6c, 0x2, 0x0) [ 547.908442][T26457] IPVS: ftp: loaded support on port[0] = 21 16:12:54 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default={0x98, 0x92, 0x9c, 0xaa, 0xb0, 0x12}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x66, 0x2, 0x0) 16:12:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x2000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:54 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 16:12:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x6d, 0x2, 0x0) 16:12:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x6e, 0x2, 0x0) 16:12:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x3000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x67, 0x2, 0x0) 16:12:54 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 16:12:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 548.182176][T26515] IPVS: ftp: loaded support on port[0] = 21 16:12:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x6f, 0x2, 0x0) [ 548.893513][T26515] IPVS: ftp: loaded support on port[0] = 21 16:12:56 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default={0x98, 0x92, 0x9c, 0xaa, 0xb0, 0x40, 0x4}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x68, 0x2, 0x0) 16:12:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:56 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 16:12:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x4000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x70, 0x2, 0x0) 16:12:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x71, 0x2, 0x0) 16:12:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x5000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x69, 0x2, 0x0) 16:12:56 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000006000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) ioctl$HCIINQUIRY(r2, 0x800448f0, 0x0) 16:12:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 550.391351][T26562] IPVS: ftp: loaded support on port[0] = 21 16:12:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x6000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 550.786983][T26562] IPVS: ftp: loaded support on port[0] = 21 16:12:57 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default={0x98, 0x92, 0x9c, 0xaa, 0xb0, 0x40, 0x6}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x72, 0x2, 0x0) 16:12:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x6a, 0x2, 0x0) 16:12:57 executing program 4: clone(0x2102011ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000000)) io_submit(0x0, 0xfffffcfc, 0x0) 16:12:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x7000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x8000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x6b, 0x2, 0x0) 16:12:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x73, 0x2, 0x0) 16:12:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x9000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 551.390553][T26615] IPVS: ftp: loaded support on port[0] = 21 [ 551.822774][T26615] IPVS: ftp: loaded support on port[0] = 21 16:12:58 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x4}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x74, 0x2, 0x0) 16:12:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x6c, 0x2, 0x0) 16:12:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xa000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:58 executing program 4: ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x1130c0, 0x0) add_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="cf", 0x1, 0xfffffffffffffffd) r0 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000040)='-vboxnet0\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:12:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x6d, 0x2, 0x0) 16:12:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xb000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x75, 0x2, 0x0) [ 552.078536][T26657] IPVS: ftp: loaded support on port[0] = 21 16:12:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xc000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 552.399610][T26673] IPVS: ftp: loaded support on port[0] = 21 16:12:58 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x3f00}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x76, 0x2, 0x0) 16:12:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x6e, 0x2, 0x0) 16:12:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xd000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 552.701584][T26720] IPVS: ftp: loaded support on port[0] = 21 16:12:59 executing program 4: ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x1130c0, 0x0) add_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="cf", 0x1, 0xfffffffffffffffd) r0 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000040)='-vboxnet0\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:12:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x6f, 0x2, 0x0) 16:12:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x77, 0x2, 0x0) 16:12:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xe000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x70, 0x2, 0x0) 16:12:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xf000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 553.119251][T26720] IPVS: ftp: loaded support on port[0] = 21 16:12:59 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x4000}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:12:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x78, 0x2, 0x0) 16:12:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x10000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x71, 0x2, 0x0) [ 553.407174][T26767] IPVS: ftp: loaded support on port[0] = 21 [ 553.501237][T26771] IPVS: ftp: loaded support on port[0] = 21 16:12:59 executing program 4: ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x1130c0, 0x0) add_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="cf", 0x1, 0xfffffffffffffffd) r0 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000040)='-vboxnet0\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:12:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:12:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x11000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:12:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x72, 0x2, 0x0) 16:12:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x79, 0x2, 0x0) 16:12:59 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x1000000}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:13:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x73, 0x2, 0x0) 16:13:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x7a, 0x2, 0x0) 16:13:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x12000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 553.867286][T26798] IPVS: ftp: loaded support on port[0] = 21 16:13:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x13000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 554.208761][T26798] IPVS: ftp: loaded support on port[0] = 21 16:13:00 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40a85323, &(0x7f00000004c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000280)={0x0, 0x0, 'client0\x00', 0x0, "2dd6d6bd7bec23da", "618135205a744a0f38865894d231fc8eeb2c2c017d0f7a35bd5a1eb24cfe57af"}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 16:13:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x74, 0x2, 0x0) 16:13:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x7b, 0x2, 0x0) 16:13:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x14000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:00 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x4000000}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:13:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x15000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x75, 0x2, 0x0) 16:13:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x7c, 0x2, 0x0) 16:13:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x7d, 0x2, 0x0) 16:13:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 555.088689][T26851] IPVS: ftp: loaded support on port[0] = 21 [ 555.543586][T26851] IPVS: ftp: loaded support on port[0] = 21 16:13:02 executing program 4: r0 = gettid() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timerfd_create(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000240)=""/131, 0x83}], 0x1, 0x0) close(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000014) 16:13:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x76, 0x2, 0x0) 16:13:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x16000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x7e, 0x2, 0x0) 16:13:02 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x3f000000}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:13:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x18000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x77, 0x2, 0x0) [ 555.949132][T26910] IPVS: ftp: loaded support on port[0] = 21 16:13:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x82, 0x2, 0x0) 16:13:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x40000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 556.341865][T26910] IPVS: ftp: loaded support on port[0] = 21 16:13:03 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r0, 0x11, 0x2000, 0x9000000) 16:13:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x78, 0x2, 0x0) 16:13:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x83, 0x2, 0x0) 16:13:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x100000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="0f0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:03 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x40000000}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:13:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1c0000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x79, 0x2, 0x0) 16:13:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x84, 0x2, 0x0) 16:13:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x200000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 556.900761][T26964] IPVS: ftp: loaded support on port[0] = 21 [ 556.912242][ T26] audit: type=1800 audit(1565626383.150:72): pid=26962 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16723 res=0 16:13:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="300000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:03 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0) 16:13:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x85, 0x2, 0x0) 16:13:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="c00000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x7a, 0x2, 0x0) [ 557.139856][ T26] audit: type=1800 audit(1565626383.380:73): pid=26982 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=18194 res=0 16:13:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x300000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x86, 0x2, 0x0) [ 557.384187][T26964] IPVS: ftp: loaded support on port[0] = 21 16:13:04 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x100000000000000}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:13:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="230200002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0xc0189436, &(0x7f0000000040)) 16:13:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x7b, 0x2, 0x0) 16:13:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x87, 0x2, 0x0) 16:13:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x400000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="c00e00002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:04 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR, @ANYBLOB="9c00000000000000", @ANYPTR=&(0x7f0000000900)=ANY=[@ANYBLOB="4d0000000000000099c18072fb"], @ANYBLOB='\b\x00'/24], 0x48}, 0x0) 16:13:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x500000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x7c, 0x2, 0x0) [ 558.299785][T27036] IPVS: ftp: loaded support on port[0] = 21 16:13:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="e03f03002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x88, 0x2, 0x0) 16:13:05 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x400000000000000}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) [ 558.735259][T27048] IPVS: ftp: loaded support on port[0] = 21 16:13:05 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/icmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x1000000) 16:13:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x600000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000202c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x7d, 0x2, 0x0) 16:13:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x89, 0x2, 0x0) 16:13:05 executing program 4: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x100000000000000}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:13:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x7e, 0x2, 0x0) 16:13:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="00f0ff7f2c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x8a, 0x2, 0x0) 16:13:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x700000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 559.011746][T27081] IPVS: ftp: loaded support on port[0] = 21 16:13:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x82, 0x2, 0x0) [ 559.209188][T27111] IPVS: ftp: loaded support on port[0] = 21 [ 559.550919][T27099] IPVS: ftp: loaded support on port[0] = 21 16:13:05 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x3f00000000000000}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:13:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="effdffff2c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x8b, 0x2, 0x0) 16:13:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x800000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x83, 0x2, 0x0) 16:13:05 executing program 4: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x100000000000000}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:13:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000400008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x8c, 0x2, 0x0) 16:13:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x84, 0x2, 0x0) 16:13:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x900000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 559.863136][T27146] IPVS: ftp: loaded support on port[0] = 21 16:13:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x8d, 0x2, 0x0) 16:13:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000000f008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 560.039392][T27139] IPVS: ftp: loaded support on port[0] = 21 16:13:06 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x4000000000000000}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:13:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x85, 0x2, 0x0) 16:13:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xa00000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x8e, 0x2, 0x0) 16:13:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000001f008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:06 executing program 4: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x100000000000000}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) [ 560.574096][T27146] IPVS: ftp: loaded support on port[0] = 21 16:13:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x86, 0x2, 0x0) 16:13:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x8f, 0x2, 0x0) 16:13:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000020008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xb00000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 560.848906][T27205] IPVS: ftp: loaded support on port[0] = 21 16:13:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 560.897309][T27208] IPVS: ftp: loaded support on port[0] = 21 16:13:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x90, 0x2, 0x0) [ 561.055111][T27221] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 561.095074][T27221] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 16:13:07 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast={0xa2, 0xa6, 0xa8, 0x2}, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:13:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x87, 0x2, 0x0) 16:13:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000025008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x91, 0x2, 0x0) 16:13:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xc00000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:07 executing program 4: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x4000}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) [ 561.291326][T27198] IPVS: ftp: loaded support on port[0] = 21 16:13:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0200002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x88, 0x2, 0x0) 16:13:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x92, 0x2, 0x0) 16:13:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xd00000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0300002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 561.583414][T27261] IPVS: ftp: loaded support on port[0] = 21 16:13:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x89, 0x2, 0x0) [ 561.732300][T27251] IPVS: ftp: loaded support on port[0] = 21 [ 562.301912][T27270] IPVS: ftp: loaded support on port[0] = 21 16:13:09 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast={0xa2, 0xa6, 0xa8, 0x3}, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:13:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xe00000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x93, 0x2, 0x0) 16:13:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0400002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x8a, 0x2, 0x0) 16:13:09 executing program 4: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x4000000000000000}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:13:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x94, 0x2, 0x0) 16:13:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x8b, 0x2, 0x0) 16:13:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0500002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0xf00000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0600002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x8c, 0x2, 0x0) [ 563.659679][T27302] IPVS: ftp: loaded support on port[0] = 21 [ 563.687616][T27318] IPVS: ftp: loaded support on port[0] = 21 [ 564.100032][T27306] IPVS: ftp: loaded support on port[0] = 21 16:13:10 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast={0xa2, 0xa6, 0xa8, 0x4}, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:13:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x95, 0x2, 0x0) 16:13:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x1000000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0700002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:10 executing program 4: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x4000000000000000}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:13:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x8d, 0x2, 0x0) 16:13:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x1100000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0a00002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x8e, 0x2, 0x0) 16:13:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x96, 0x2, 0x0) [ 564.379454][T27355] IPVS: ftp: loaded support on port[0] = 21 [ 564.427230][T27370] IPVS: ftp: loaded support on port[0] = 21 16:13:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0e00002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x1200000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 564.792482][T27364] IPVS: ftp: loaded support on port[0] = 21 16:13:11 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast={0xa2, 0xa6, 0xa8, 0x5}, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:13:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x97, 0x2, 0x0) 16:13:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x8f, 0x2, 0x0) 16:13:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0f00002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:11 executing program 4: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x4000000000000000}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:13:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x1300000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x90, 0x2, 0x0) 16:13:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x98, 0x2, 0x0) 16:13:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e6000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x1400000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 565.145036][T27426] IPVS: ftp: loaded support on port[0] = 21 16:13:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x91, 0x2, 0x0) [ 565.185878][T27419] IPVS: ftp: loaded support on port[0] = 21 16:13:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x1500000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 565.510347][T27426] IPVS: ftp: loaded support on port[0] = 21 16:13:11 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast={0xa2, 0xa6, 0xa8, 0x6}, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:13:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x99, 0x2, 0x0) 16:13:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x92, 0x2, 0x0) 16:13:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2ef000002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:11 executing program 4: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x4000000000000000}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) 16:13:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x1600000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x9a, 0x2, 0x0) 16:13:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x93, 0x2, 0x0) 16:13:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0003002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) [ 565.759037][T27475] IPVS: ftp: loaded support on port[0] = 21 16:13:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x1800000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x9b, 0x2, 0x0) 16:13:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x94, 0x2, 0x0) [ 565.966965][T27468] IPVS: ftp: loaded support on port[0] = 21 [ 566.262778][T27475] IPVS: ftp: loaded support on port[0] = 21 16:13:13 executing program 5: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast={0xa2, 0xa6, 0xa8, 0x7}, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 16:13:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0005002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x4000000000000000, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 16:13:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x9c, 0x2, 0x0) 16:13:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x95, 0x2, 0x0) 16:13:13 executing program 4: socket$inet(0x2, 0x3, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x4000000000000000}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) 16:13:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e6905002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x96, 0x2, 0x0) 16:13:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x9d, 0x2, 0x0) 16:13:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0006002c008151e00f80ecdb4cb904014865160b0001000500000000010019f000000003000000000004000000", 0x2e}], 0x1}, 0x0) 16:13:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 567.169493][T27535] IPVS: ftp: loaded support on port[0] = 21 [ 567.313061][T27528] IPVS: ftp: loaded support on port[0] = 21 16:13:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x97, 0x2, 0x0) [ 567.647652][T27530] IPVS: ftp: loaded support on port[0] = 21 [ 567.792088][T27516] ================================================================== [ 567.801933][T27516] BUG: KASAN: use-after-free in refcount_inc_not_zero_checked+0x81/0x200 [ 567.810342][T27516] Read of size 4 at addr ffff888094e58a40 by task syz-executor.4/27516 [ 567.818664][T27516] [ 567.821023][T27516] CPU: 0 PID: 27516 Comm: syz-executor.4 Not tainted 5.3.0-rc4 #100 [ 567.829010][T27516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 567.839651][T27516] Call Trace: [ 567.842971][T27516] dump_stack+0x172/0x1f0 [ 567.847301][T27516] ? refcount_inc_not_zero_checked+0x81/0x200 [ 567.853379][T27516] print_address_description.cold+0xd4/0x306 [ 567.859544][T27516] ? refcount_inc_not_zero_checked+0x81/0x200 [ 567.865890][T27516] ? refcount_inc_not_zero_checked+0x81/0x200 [ 567.871970][T27516] __kasan_report.cold+0x1b/0x36 [ 567.876916][T27516] ? refcount_inc_not_zero_checked+0x81/0x200 [ 567.883161][T27516] kasan_report+0x12/0x17 [ 567.887508][T27516] check_memory_region+0x134/0x1a0 [ 567.892622][T27516] __kasan_check_read+0x11/0x20 [ 567.897520][T27516] refcount_inc_not_zero_checked+0x81/0x200 [ 567.903444][T27516] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 567.909325][T27516] ? __kasan_check_write+0x14/0x20 [ 567.914446][T27516] refcount_inc_checked+0x17/0x70 [ 567.919475][T27516] nr_release+0x62/0x3e0 [ 567.923884][T27516] __sock_release+0xce/0x280 [ 567.929277][T27516] sock_close+0x1e/0x30 [ 567.933454][T27516] __fput+0x2ff/0x890 [ 567.937727][T27516] ? __sock_release+0x280/0x280 [ 567.942609][T27516] ____fput+0x16/0x20 [ 567.946690][T27516] task_work_run+0x145/0x1c0 [ 567.951325][T27516] exit_to_usermode_loop+0x316/0x380 [ 567.956944][T27516] do_syscall_64+0x5a9/0x6a0 [ 567.961557][T27516] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 567.967448][T27516] RIP: 0033:0x413511 [ 567.971563][T27516] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 567.991184][T27516] RSP: 002b:00007ffcd25207a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 567.999714][T27516] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000413511 [ 568.007825][T27516] RDX: 0000000000000000 RSI: 00000000000007c6 RDI: 0000000000000005 [ 568.015938][T27516] RBP: 0000000000000001 R08: 00000000377a67c6 R09: 00000000377a67ca [ 568.024168][T27516] R10: 00007ffcd2520880 R11: 0000000000000293 R12: 000000000075c9a0 [ 568.032269][T27516] R13: 000000000075c9a0 R14: 00000000007614a0 R15: ffffffffffffffff [ 568.040407][T27516] [ 568.043351][T27516] Allocated by task 27528: [ 568.047952][T27516] save_stack+0x23/0x90 [ 568.060201][T27516] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 568.066037][T27516] kasan_kmalloc+0x9/0x10 [ 568.070469][T27516] __kmalloc+0x163/0x770 [ 568.074709][T27516] sk_prot_alloc+0x23a/0x310 [ 568.079598][T27516] sk_alloc+0x39/0xf70 [ 568.083998][T27516] nr_create+0xb9/0x5e0 [ 568.088289][T27516] __sock_create+0x3d8/0x730 [ 568.092993][T27516] __sys_socket+0x103/0x220 [ 568.097937][T27516] __x64_sys_socket+0x73/0xb0 [ 568.103498][T27516] do_syscall_64+0xfd/0x6a0 [ 568.108003][T27516] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 568.114251][T27516] [ 568.116741][T27516] Freed by task 27516: [ 568.120805][T27516] save_stack+0x23/0x90 [ 568.124994][T27516] __kasan_slab_free+0x102/0x150 [ 568.129954][T27516] kasan_slab_free+0xe/0x10 [ 568.135447][T27516] kfree+0x10a/0x2c0 [ 568.139341][T27516] __sk_destruct+0x4f7/0x6e0 [ 568.146138][T27516] sk_destruct+0x86/0xa0 [ 568.151578][T27516] __sk_free+0xfb/0x360 [ 568.156412][T27516] sk_free+0x42/0x50 [ 568.162562][T27516] nr_release+0x356/0x3e0 [ 568.166921][T27516] __sock_release+0xce/0x280 [ 568.171557][T27516] sock_close+0x1e/0x30 [ 568.175738][T27516] __fput+0x2ff/0x890 [ 568.180244][T27516] ____fput+0x16/0x20 [ 568.184260][T27516] task_work_run+0x145/0x1c0 [ 568.189138][T27516] exit_to_usermode_loop+0x316/0x380 [ 568.195043][T27516] do_syscall_64+0x5a9/0x6a0 [ 568.199727][T27516] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 568.205841][T27516] [ 568.208198][T27516] The buggy address belongs to the object at ffff888094e589c0 [ 568.208198][T27516] which belongs to the cache kmalloc-2k of size 2048 [ 568.223078][T27516] The buggy address is located 128 bytes inside of [ 568.223078][T27516] 2048-byte region [ffff888094e589c0, ffff888094e591c0) [ 568.237027][T27516] The buggy address belongs to the page: [ 568.242689][T27516] page:ffffea0002539600 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0x0 compound_mapcount: 0 [ 568.254682][T27516] flags: 0x1fffc0000010200(slab|head) [ 568.265154][T27516] raw: 01fffc0000010200 ffffea000284c988 ffffea0002814a08 ffff8880aa400e00 [ 568.274737][T27516] raw: 0000000000000000 ffff888094e58140 0000000100000003 0000000000000000 [ 568.285559][T27516] page dumped because: kasan: bad access detected [ 568.294197][T27516] [ 568.296536][T27516] Memory state around the buggy address: [ 568.303336][T27516] ffff888094e58900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 568.311893][T27516] ffff888094e58980: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 568.326166][T27516] >ffff888094e58a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 568.334427][T27516] ^ [ 568.340665][T27516] ffff888094e58a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 568.348837][T27516] ffff888094e58b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 568.357206][T27516] ================================================================== [ 568.367057][T27516] Kernel panic - not syncing: panic_on_warn set ... [ 568.373683][T27516] CPU: 0 PID: 27516 Comm: syz-executor.4 Tainted: G B 5.3.0-rc4 #100 [ 568.384358][T27516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 568.394723][T27516] Call Trace: [ 568.398019][T27516] dump_stack+0x172/0x1f0 [ 568.402361][T27516] panic+0x2dc/0x755 [ 568.406370][T27516] ? add_taint.cold+0x16/0x16 [ 568.411068][T27516] ? refcount_inc_not_zero_checked+0x81/0x200 [ 568.417523][T27516] ? preempt_schedule+0x4b/0x60 [ 568.423846][T27516] ? ___preempt_schedule+0x16/0x20 [ 568.429267][T27516] ? trace_hardirqs_on+0x5e/0x240 [ 568.438442][T27516] ? refcount_inc_not_zero_checked+0x81/0x200 [ 568.444616][T27516] end_report+0x47/0x4f [ 568.448812][T27516] ? refcount_inc_not_zero_checked+0x81/0x200 [ 568.454889][T27516] __kasan_report.cold+0xe/0x36 [ 568.459753][T27516] ? refcount_inc_not_zero_checked+0x81/0x200 [ 568.465842][T27516] kasan_report+0x12/0x17 [ 568.470206][T27516] check_memory_region+0x134/0x1a0 [ 568.475382][T27516] __kasan_check_read+0x11/0x20 [ 568.480443][T27516] refcount_inc_not_zero_checked+0x81/0x200 [ 568.486366][T27516] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 568.492482][T27516] ? __kasan_check_write+0x14/0x20 [ 568.497605][T27516] refcount_inc_checked+0x17/0x70 [ 568.502908][T27516] nr_release+0x62/0x3e0 [ 568.507250][T27516] __sock_release+0xce/0x280 [ 568.512410][T27516] sock_close+0x1e/0x30 [ 568.517282][T27516] __fput+0x2ff/0x890 [ 568.521301][T27516] ? __sock_release+0x280/0x280 [ 568.526175][T27516] ____fput+0x16/0x20 [ 568.530207][T27516] task_work_run+0x145/0x1c0 [ 568.535118][T27516] exit_to_usermode_loop+0x316/0x380 [ 568.540873][T27516] do_syscall_64+0x5a9/0x6a0 [ 568.545934][T27516] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 568.552319][T27516] RIP: 0033:0x413511 [ 568.556539][T27516] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 568.576445][T27516] RSP: 002b:00007ffcd25207a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 568.584866][T27516] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000413511 [ 568.592852][T27516] RDX: 0000000000000000 RSI: 00000000000007c6 RDI: 0000000000000005 [ 568.600998][T27516] RBP: 0000000000000001 R08: 00000000377a67c6 R09: 00000000377a67ca [ 568.610021][T27516] R10: 00007ffcd2520880 R11: 0000000000000293 R12: 000000000075c9a0 [ 568.618011][T27516] R13: 000000000075c9a0 R14: 00000000007614a0 R15: ffffffffffffffff [ 568.627081][T27516] Kernel Offset: disabled [ 568.631452][T27516] Rebooting in 86400 seconds..