x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:54:41 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x10, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:41 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') fremovexattr(r1, &(0x7f0000000140)=@known='trusted.overlay.opaque\x00') ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000100)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[{}], 0x1, 0x0, [], 0x8, 0x1}) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = dup2(r3, r2) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=0000000000000000004J000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 15:54:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 502.521295][ T726] fuse: Bad value for 'rootmode' 15:54:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000200", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:42 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x11, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 502.581775][ T733] IPVS: ftp: loaded support on port[0] = 21 15:54:42 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='hd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 502.810578][ T765] fuse: Unknown parameter 'hd' [ 502.894971][ T782] fuse: Unknown parameter 'hd' [ 503.012593][ T733] IPVS: ftp: loaded support on port[0] = 21 15:54:42 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) 15:54:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000500", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:42 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x12, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:54:42 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d92f1f1ca811e960aedf349b330b846280217a79b03f7eb3064d94018d21aa30d07c5f7b30a31a92cfb2180c452f5127a3854159bfa4f5a37523df92d5cd75b8ac05a463be6a291d69ae4d576fcec7e3c416a8100c7220141d8a6c8de86efc0af8b8b480cf7aaf967d798128dd84920433f329235038b14b9fce5927104a135d2d29e3d38df6aba7466716ef937dd59d08ffd73cff8fdbf3b7f1b7e6230e095aef7293332c9e141c2fce32d624ef8615cafe2c5e4dd1642d51a24780e3a7548beeb", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$KDSKBLED(r3, 0x4b65, 0x0) r4 = dup2(r1, r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8983, &(0x7f0000000040)={0x7, 'rose0\x00', {0x8001}, 0xe1}) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1c, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) [ 503.200983][ T823] fuse: Bad value for 'group_id' 15:54:42 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x25, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:54:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000600", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 503.266179][ T829] IPVS: ftp: loaded support on port[0] = 21 [ 503.270751][ T837] fuse: Bad value for 'group_id' 15:54:42 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ee369a42005c0357181b705ca0ff3d", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1d, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) [ 503.509513][ T863] fuse: Unknown parameter 'î6šB' [ 503.567622][ T877] fuse: Unknown parameter 'î6šB' [ 503.722045][ T829] IPVS: ftp: loaded support on port[0] = 21 15:54:43 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x2}, 0xc) 15:54:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:54:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000800", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:43 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x48, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:43 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, r3) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x8721}}]}}) r4 = dup2(r1, r0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$VIDIOC_OVERLAY(r5, 0x4004560e, &(0x7f0000000040)=0x2) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:54:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000900", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:43 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x4c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) [ 504.288065][ T935] IPVS: ftp: loaded support on port[0] = 21 15:54:43 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c7f000000000000000000000001000000303030303030303030303036303030302c75734b9b2eb96572", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = dup2(r1, r0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x1, &(0x7f00000000c0)=[r4]) epoll_create(0x800) mount$fuse(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}}) [ 504.438317][ T957] fuse: Unknown parameter '' [ 504.482055][ T957] fuse: Bad value for 'group_id' 15:54:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000a00", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 504.542734][ T966] fuse: Unknown parameter '' [ 504.569145][ T970] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 504.582864][ T957] fuse: Bad value for 'group_id' [ 504.620134][ T980] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 504.761899][ T935] IPVS: ftp: loaded support on port[0] = 21 15:54:44 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x3}, 0xc) 15:54:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:54:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:44 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x5c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:44 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1100) mincore(&(0x7f0000fec000/0x13000)=nil, 0x13000, &(0x7f00000000c0)=""/171) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000b00", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:54:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000f00", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:44 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x68, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) [ 505.047421][ T1023] IPVS: ftp: loaded support on port[0] = 21 15:54:44 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00O00000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)=0x0) sched_rr_get_interval(r3, &(0x7f00000000c0)) r4 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75ba0a08005b", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 15:54:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008001000", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 505.329110][ T1066] fuse: Bad value for 'rootmode' [ 505.368792][ T1066] fuse: Unknown parameter 'grouº [ 505.368792][ T1066] ' [ 505.408756][ T1078] fuse: Bad value for 'rootmode' [ 505.777951][ T1080] IPVS: ftp: loaded support on port[0] = 21 15:54:45 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x4}, 0xc) 15:54:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:54:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x24, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:45 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x6c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008001100", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:45 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f60c05f69743c7ab7bd844fb0aaa46c7d3cc9e30cb5fe51b777929e3f34ffc5c4bde2105f24eb8f0834c8b423b6608abd05bdd9c738809f25b127d7b7a6771ef6b651430f147eb7a40d0e78b3c630ea013202000000000000006006a47bab4e66e71221f30cf85093e30ef7be7bca246090d0fd71877f646949962ea82d8ec0bc511e297bed847587908948ab2d1702df466993ab32e5706c3f2b19f34b5338a3e257183a9c6776c8911b75e5b2e5c974b8f4825e51c4", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r7) setgroups(0x1, &(0x7f00000000c0)=[r7]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r9, r9) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x42c30, &(0x7f0000000300)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@max_read={'max_read', 0x3d, 0x8}}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other='allow_other'}], [{@fowner_gt={'fowner>', r9}}, {@pcr={'pcr', 0x3d, 0xf}}]}}) [ 506.162069][ T1121] IPVS: ftp: loaded support on port[0] = 21 [ 506.173343][ T1124] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 506.182871][ T1120] fuse: Unknown parameter 'gro`À_it0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:54:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008001200", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 506.400290][ T1158] netlink: 'syz-executor.2': attribute type 18 has an invalid length. [ 506.462061][ T1164] netlink: 'syz-executor.2': attribute type 18 has an invalid length. [ 506.502610][ T1129] fuse: Unknown parameter 'gro`À_it0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008001300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) 15:54:46 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') write$binfmt_elf64(r3, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x54, 0x6, 0x7, 0x1f, 0x5, 0x3, 0x3e, 0x3, 0x69, 0x40, 0xb, 0x2, 0x0, 0x38, 0x2, 0x6, 0x81, 0x4}, [{0x1, 0x80, 0xf, 0x2, 0xffff, 0x4, 0xbd, 0x8d}], "fec3ebec28d690a254507c56aa3123d4c0751087ba5ed2bd417ddc08b63bc363b8fb9f45901ba1de5f529727b37016e228f7a6baae9b0d4dcec18c62a71143dd1760b82f535b2b85abc18286ef153b3d20fb4e9f253ba043f5160e329e77b8a6023b6417ead8e9d6", [[], []]}, 0x2e0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, r5) mount$fuse(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xe000000000}}, {@allow_other='allow_other'}], [{@euid_lt={'euid<', r5}}]}}) r6 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:46 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x7a, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) [ 506.980111][ T1226] IPVS: ftp: loaded support on port[0] = 21 [ 506.991495][ T1227] fuse: Bad value for 'max_read' 15:54:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008001400", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:46 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x107, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:46 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000400)={&(0x7f0000000300), &(0x7f0000000340)=""/192, 0xc0}) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="1000"]) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40, 0x0) getsockname$l2tp(r2, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x0, 0x1}) r3 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x88080, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 507.118535][ T1245] netlink: 'syz-executor.2': attribute type 20 has an invalid length. [ 507.163875][ T1256] fuse: Bad value for 'group_id' [ 507.169363][ T1258] netlink: 'syz-executor.2': attribute type 20 has an invalid length. 15:54:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) [ 507.204935][ T1256] fuse: Bad value for 'group_id' [ 507.562184][ T1226] IPVS: ftp: loaded support on port[0] = 21 15:54:47 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x6}, 0xc) 15:54:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) 15:54:47 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') write$smack_current(r3, &(0x7f0000000040)={'-'}, 0x2) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:47 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x108, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008003c00", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:47 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x6c00}, 0xc) 15:54:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000138", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:47 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x10a, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 507.859012][ T1325] IPVS: ftp: loaded support on port[0] = 21 [ 507.990740][ T1339] IPVS: ftp: loaded support on port[0] = 21 15:54:47 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') fsetxattr(r0, &(0x7f0000000300)=@random={'os2.', 'user_id'}, &(0x7f0000000340)='eth1{wlan0\x00', 0xb, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) setgroups(0x1, &(0x7f00000000c0)=[r5]) mount$fuse(0x0, &(0x7f0000000380)='./bus/file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[], [{@smackfsroot={'smackfsroot', 0x3d, 'user.syz\x00'}}, {@appraise='appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'fd'}}, {@smackfsroot={'smackfsroot', 0x3d, 'user_id'}}, {@euid_gt={'euid>', r3}}]}}) mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000940)='fuse\x00', 0x471004, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) r6 = accept4(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000040)=0x80, 0x800) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8982, &(0x7f0000000140)={0x6, 'veth0_vlan\x00', {0x892f}}) 15:54:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000302", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 508.456930][ T1325] IPVS: ftp: loaded support on port[0] = 21 15:54:48 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x7}, 0xc) 15:54:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:48 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x10b, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000303", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:48 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, r3) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x4800, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}}) r4 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:48 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x6000}, 0xc) [ 509.046540][ T1452] IPVS: ftp: loaded support on port[0] = 21 15:54:48 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fallocate(r0, 0x40, 0x20, 0x2) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x22b, @any, 0x4, 0x4}, 0xe) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x74, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:48 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x10c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 509.088653][ T1458] IPVS: ftp: loaded support on port[0] = 21 15:54:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000304", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e00010000000800031c", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 509.670196][ T1458] IPVS: ftp: loaded support on port[0] = 21 15:54:49 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x8}, 0xc) 15:54:49 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x10d, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:49 executing program 1: lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x46, 0x2, 0x6b, "439df7b03cb3ee860f4a315720ad03bd", "dd4dfb977ac7bf8abf0ecef5c9b46ec667372ec1717911d89ef1b5b5a28cabdbe49a02b9103f267add5914dc3bd6444b2a"}, 0x46, 0x2) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') lseek(r3, 0x8, 0x3) 15:54:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000360", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:49 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0034d3ceca151a494d5e00"]) r2 = dup2(r1, r0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000001380)=r6, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r6, @in={{0x2, 0x4e24, @multicast2}}, 0x100, 0x5bf}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000300)={r7, 0x9fb, 0x0, 0x364, 0x4, 0x8}, 0x14) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e00010000000800031a", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:49 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x10f, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7a, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) [ 509.984551][ T1587] IPVS: ftp: loaded support on port[0] = 21 15:54:49 executing program 3 (fault-call:10 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:54:49 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f00000000c0)={{0x4b, 0x4}, 0x0, 0x4, 0xfffffffd, {0x1, 0x1}, 0x2, 0x7f}) 15:54:49 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x111, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 510.519096][ T1587] IPVS: ftp: loaded support on port[0] = 21 15:54:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:50 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x2ee, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:54:50 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x9}, 0xc) 15:54:50 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x327800, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f00000000c0)={0x0, 0x800, 0x6ed1, 0x1}) 15:54:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, 0x0) 15:54:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000301", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 511.035487][ T1715] IPVS: ftp: loaded support on port[0] = 21 15:54:50 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x2f0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:50 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="66643d15536e3893a2510b1af61065887830dc8930077697e4819ec0a11bcf0676ff5e0a7a494af3dc62371087a3aa90aba62ef8f2028f619820b2e9e7f88748c623ff429e0e2e8ff8cfbff0", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000100)=""/32, 0x20}, &(0x7f0000000140), 0x4}, 0x20) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000180)=0x1e) 15:54:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x6, 0x0) 15:54:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7d, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:50 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x2f2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:50 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x620880, 0x0) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) [ 511.638984][ T1715] IPVS: ftp: loaded support on port[0] = 21 15:54:51 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0xa}, 0xc) 15:54:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xc, 0x0) 15:54:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x82, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:51 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x2f3, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:51 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) syz_mount_image$ocfs2(&(0x7f0000000040)='ocfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000300)=[{&(0x7f0000000100)="ed2fce7b91d9dc3086781015fb3aef21bd71b608f17b9e14f7af40d8e0ae13b3a36a33bde3ba0e1eb98d38953953e9ea2e556099cbbcdc9588e2b7d17ec890f4fae3a4229d99358137dc4f61abe5c0417b9397ddef0f356bad2e21713a6b9ff21775ce053c2549691322ba06b82186", 0x6f, 0x1f}, {&(0x7f0000000980)="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", 0x1000, 0x72f3}], 0x2000000, &(0x7f0000000340)=':vmnet1\x00') r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x8010, r3, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x83, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:51 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x2f4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x12, 0x0) [ 511.875414][ T1826] (syz-executor.1,1826,1):ocfs2_parse_options:1451 ERROR: Unrecognized mount option ":vmnet1" or missing value [ 511.906308][ T1832] IPVS: ftp: loaded support on port[0] = 21 15:54:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 512.006206][ T1826] (syz-executor.1,1826,1):ocfs2_fill_super:1175 ERROR: status = -22 15:54:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x600, 0x0) [ 512.135965][ T1843] (syz-executor.1,1843,1):ocfs2_parse_options:1451 ERROR: Unrecognized mount option ":vmnet1" or missing value [ 512.187504][ T1843] (syz-executor.1,1843,1):ocfs2_fill_super:1175 ERROR: status = -22 [ 512.346798][ T1832] IPVS: ftp: loaded support on port[0] = 21 15:54:52 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0xb}, 0xc) 15:54:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:52 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x2f5, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xc00, 0x0) 15:54:52 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643dadf4263ce6c8fc50396ef5dc30e3ba92f7e8154a28488b0ce1a5373920db3cf8a9b57a3ee89894a3955e181ce51dfee8ee875b7055e8380f1dda84781ba5f64c7c8f24f4c9385ad0c3c033c03f0e5a", @ANYRES64, @ANYBLOB=',group_id=', @ANYRES64=0x0, @ANYBLOB=',\x00']) 15:54:52 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x2f7, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1200, 0x0) [ 512.825023][ T1961] fuse: Bad value for 'user_id' 15:54:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20000010, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 512.868984][ T1966] IPVS: ftp: loaded support on port[0] = 21 15:54:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2849, 0x0) [ 513.226806][ T1966] IPVS: ftp: loaded support on port[0] = 21 15:54:52 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0xc}, 0xc) 15:54:52 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303034303030302c757365725f09946115ca0ef8d2ea230ddb4b3169643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000400,allow_other,\x00']) 15:54:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x200000d0, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:52 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x2f8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3f00, 0x0) [ 513.430434][ T2047] fuse: Unknown parameter 'user_ ”aÊøÒê# ÛK1id' [ 513.451963][ T2050] IPVS: ftp: loaded support on port[0] = 21 15:54:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x3, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4928, 0x0) 15:54:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 513.485425][ T2059] fuse: Unknown parameter 'user_ ”aÊøÒê# ÛK1id' 15:54:52 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x300, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x4, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xedc0, 0x0) [ 514.007060][ T2050] IPVS: ftp: loaded support on port[0] = 21 15:54:53 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0xd}, 0xc) 15:54:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:53 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x9}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r3, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7fffffff}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xffffffff}]}, 0x34}}, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x5, 0x2, 0x4, 0x80000000, 0x6, {}, {0x1, 0x2, 0x0, 0x3f, 0x1, 0xff, "dbdcf356"}, 0x8001, 0x1, @planes=&(0x7f0000000040)={0x196, 0x6, @mem_offset=0x8, 0xa76b}, 0x6f6, 0x0, 0xffffffffffffffff}) ioctl$CAPI_GET_MANUFACTURER(r6, 0xc0044306, &(0x7f0000000140)=0x7) r7 = dup2(r5, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d3030300700000030303030040034a95643ab0078d0d40c40767a019d8681f587aa372e", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 15:54:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0xa, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:53 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x500, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xff01, 0x0) 15:54:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:53 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x600, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 514.258305][ T2144] fuse: Bad value for 'rootmode' [ 514.276248][ T2147] IPVS: ftp: loaded support on port[0] = 21 15:54:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xffffff, 0x0) [ 514.337386][ T2154] fuse: Bad value for 'rootmode' 15:54:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:53 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x700, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 514.799187][ T2147] IPVS: ftp: loaded support on port[0] = 21 15:54:54 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0xe}, 0xc) 15:54:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x2, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1000000, 0x0) 15:54:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:54 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x701, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2000000, 0x0) 15:54:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x3, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:54 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x801, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 515.171411][ T2245] IPVS: ftp: loaded support on port[0] = 21 15:54:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x6000000, 0x0) 15:54:54 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x900, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 515.729266][ T2245] IPVS: ftp: loaded support on port[0] = 21 15:54:55 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x10}, 0xc) 15:54:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e0001000000080003ff", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xc000000, 0x0) 15:54:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0xa, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:55 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xa00, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x12000000, 0x0) 15:54:56 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xa01, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x10, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e0001000000080003ff", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 516.655057][ T2340] IPVS: ftp: loaded support on port[0] = 21 15:54:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e0001000000080003ff", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3f000000, 0x0) 15:54:56 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xb00, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 517.311389][ T2340] IPVS: ftp: loaded support on port[0] = 21 15:54:56 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x11}, 0xc) 15:54:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x44, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e0001000000080003ff", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x49280000, 0x0) 15:54:56 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xb01, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xc0ed0000, 0x0) 15:54:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e00010000000800037f", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 517.712807][ T2434] IPVS: ftp: loaded support on port[0] = 21 15:54:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0xfc, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:57 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xc00, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:57 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$USBDEVFS_GETDRIVER(r1, 0x41045508, &(0x7f0000000300)={0x4, "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"}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = dup2(r2, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000004c0), &(0x7f0000000540)=0x68) write$sndseq(r5, 0x0, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r6, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r7, 0x2}, 0x14}}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r5, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r7, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:getty_exec_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8810}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r4, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000100)={0x54, r7, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan1\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x10000001}, 0x20000040) 15:54:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xff010000, 0x0) 15:54:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e00010000000800039e", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 518.396015][ T2434] IPVS: ftp: loaded support on port[0] = 21 15:54:58 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x12}, 0xc) 15:54:58 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xc01, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xffffff00, 0x0) 15:54:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x300, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e0001000000080003ef", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:58 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') r3 = dup2(r1, r2) socket$tipc(0x1e, 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xffffff7f, 0x0) 15:54:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0xa00, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:58 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xd00, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 519.178286][ T2535] IPVS: ftp: loaded support on port[0] = 21 15:54:58 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = dup2(r4, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, r7) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x10, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@context={'context', 0x3d, 'system_u'}}, {@uid_eq={'uid', 0x3d, r7}}, {@uid_lt={'uid<', r2}}, {@dont_appraise='dont_appraise'}, {@measure='measure'}]}}) 15:54:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e0001000000080003f0", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xedc000000000, 0x0) [ 519.657864][ T2535] IPVS: ftp: loaded support on port[0] = 21 15:54:59 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x19}, 0xc) 15:54:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e0001000000080003fc", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x3f00, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xffffff00000000, 0x0) 15:54:59 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xd01, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:59 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="66648056ad8403bff8bcc4a60ef9f48089ceddfbe4952b8329cbf8617e797a100edc5dd15cba1d6cc805f70ee3925dff00000000000000eadd9ba132ac5c417b34e6d6054c1a23c469a7d0977c0da4611b4548c3f92fccfc81759fec9c2615868b61dac5c614a806e2e2589856b9ddee34a655d1f959faf68fa5ddefc9c3502d4c25bcb79d0e3f62f56fdccb6dcda12d557973710c0cf7a223a4551127cde677944fc4db465a93", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c01006f75705f69643d1a0200000087b07ffe7590a8558daac8ffb0bf04881b79a215be3f9e7c93532c7bfbe6cc3d66a001a967239e9803df1d2011a71719a2006c216bfc2ec2d85964cd702ae4d0c40f9798c801d9487288fc540a11ec0a9e136703743c77f24fd4b2839a6db9876d2814d53fd3a4c1e7a94262a1b11ac8e32ccdf05569e61ecd55fda9874d9f3fd206845502373c46b3b8a43851fe09c7e2d7dd32aec24dc7e1284d6ecfacb81a7380533658b3cef512a2305a95bd57d48da4cf765b4bb096", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 519.892727][ T2634] fuse: Unknown parameter 'fd€V­„¿ø¼Ä¦ùô€‰ÎÝûä•+ƒ)Ëøa~yzÜ]Ñ\ºlÈ÷ã’]ÿ' [ 519.930414][ T2642] IPVS: ftp: loaded support on port[0] = 21 15:54:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000000000000, 0x0) [ 519.943274][ T2646] fuse: Unknown parameter '' 15:54:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:59 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xe00, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4400, @loopback}]}, &(0x7f0000000180)=0x10) [ 519.983457][ T2646] fuse: Unknown parameter 'fd€V­„¿ø¼Ä¦ùô€‰ÎÝûä•+ƒ)Ëøa~yzÜ]Ñ\ºlÈ÷ã’]ÿ' [ 520.037635][ T2653] fuse: Unknown parameter '' 15:54:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:54:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x200000000000000, 0x0) [ 520.456019][ T2642] IPVS: ftp: loaded support on port[0] = 21 15:54:59 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x1c}, 0xc) 15:54:59 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf01, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x80fe, @loopback}]}, &(0x7f0000000180)=0x10) 15:54:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x600000000000000, 0x0) 15:54:59 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x24, 0x0, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x9}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000200)={0x34, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040010}, 0x80) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$TIOCSIG(r2, 0x40045436, 0x40) stat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1800}}, {@max_read={'max_read', 0x3d, 0x101}}, {@blksize={'blksize', 0x3d, 0xa00}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x800}}]}}) r4 = dup2(r1, r0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x3, @random="5565ca9ac60a", 'gretap0\x00'}}) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r6, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r6, &(0x7f00000000c0)=@known='user.syz\x00') fremovexattr(r6, &(0x7f0000000240)=@known='trusted.overlay.metacopy\x00') openat$cgroup_subtree(r5, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:54:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xc00000000000000, 0x0) [ 520.671791][ T2748] fuse: Bad value for 'user_id' [ 520.685125][ T2750] IPVS: ftp: loaded support on port[0] = 21 15:55:00 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x1020, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0xfc00, @loopback}]}, &(0x7f0000000180)=0x10) [ 520.813426][ T2760] fuse: Bad value for 'user_id' 15:55:00 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x240, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x178, r3, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4e1}]}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_BEARER={0xf0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x44}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4000}, 0x20044044) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') r6 = socket$inet_sctp(0x2, 0x5, 0x84) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7fff) dup2(r4, r6) 15:55:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 521.205715][ T2750] IPVS: ftp: loaded support on port[0] = 21 15:55:00 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x25}, 0xc) 15:55:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1200000000000000, 0x0) 15:55:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0xfe80, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:00 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x1100, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:00 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') r1 = dup(r0) mq_getsetattr(r1, &(0x7f0000000040)={0x8, 0x100000000, 0xfff, 0x1}, 0x0) r2 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x292) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="66643db91a273768f1ed38785f1011b3e975fbec279a62413ae686709ca3f4945fe1655cc9fef986cf20d191961ec674", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = creat(&(0x7f0000000300)='./bus\x00', 0xb4) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') r5 = socket$isdn(0x22, 0x3, 0x0) r6 = dup2(r5, r2) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r7, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000001380), 0x4) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000002c0)={r8, 0x1fad}, 0x8) fremovexattr(r7, &(0x7f00000000c0)=@known='user.syz\x00') mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d7864656e30c954429466f47fba142605000000f495799f1257ae3030306d34303030302c757365090069643d", @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES32=r4], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYRES64=r7, @ANYRES16, @ANYRES32=0x0, @ANYRES64=r1, @ANYRES16, @ANYRESDEC=r2]]]) 15:55:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3f00000000000000, 0x0) 15:55:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0xff00, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:01 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) prctl$PR_GET_DUMPABLE(0x3) [ 521.709547][ T2861] IPVS: ftp: loaded support on port[0] = 21 15:55:01 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x1101, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 522.137305][ T2861] IPVS: ftp: loaded support on port[0] = 21 15:55:01 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x2f}, 0xc) 15:55:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4928000000000000, 0x0) 15:55:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0x7f000002}]}, &(0x7f0000000180)=0x10) 15:55:01 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x1200, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:01 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000680)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@subj_role={'subj_role', 0x3d, 'u\x10\x80\x1a\xd8n\xa5\x15\xf4\xb1\xc24y\xb4\x0fser.syz\x00]\xafY\x04\x18w,\x8f:\xc4\x05\x92}\xa5\x9c\xb1H\xfc\x17\xe1\x94I\x80\xe3\xb4\xac\xc62i\x84\xed!\xc2\xf3\xd8\xc9\xd5\xc7\x88&x\xe3o^p\x01U\x9e!q\'\x99\nX\xd7l\xc1\x93B\x19\xb4\xec\x8c\xf5\x85\x8dYYe)\x87:\x1b\xd9\x14Z\x815(\xf1g}\x18,\xc6\xdaP\xf9og\x01\x0e\xab:@\xe1\b\xed\xfa\x94\xfa\xca\xe0\x9eq/|\xc6\x15\ri\xda\xbf \xf6\xb0)\xa1\x95\x02:\xb8\xdb\x80\xe1Xgdr~0Y\xa1(\x82\xc8\x12\xb0\x9e\x97\xf9Q\xae'}}]}}) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2e2f6e693d4586f9"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='gfs2meta\x00', 0x28018, &(0x7f0000000300)='/dev/fuse\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f0000000380), &(0x7f0000000400)=0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xfffffffe}}]}]}]}, @IFLA_IFALIAS={0x14}]}, 0x54}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000340)={@local, r8}, 0x14) setsockopt$ax25_int(r2, 0x101, 0x5, &(0x7f0000000040)=0x2, 0x4) accept$ax25(0xffffffffffffffff, &(0x7f0000000440)={{0x3, @netrom}, [@bcast, @remote, @remote, @default, @bcast, @bcast, @default, @netrom]}, &(0x7f00000004c0)=0x48) [ 522.423141][ T2955] IPVS: ftp: loaded support on port[0] = 21 [ 522.429996][ T2956] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 15:55:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xff01000000000000, 0x0) 15:55:01 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x1f00, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0x7f000003}]}, &(0x7f0000000180)=0x10) [ 522.584513][ T2966] fuse: Unknown parameter 'subj_role' 15:55:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 522.656208][ T2977] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 15:55:02 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x2000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 523.028210][ T2955] IPVS: ftp: loaded support on port[0] = 21 15:55:02 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x32}, 0xc) 15:55:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xffffff7f00000000, 0x0) 15:55:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0x7f000004}]}, &(0x7f0000000180)=0x10) 15:55:02 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, r3) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}}) 15:55:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:02 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x2010, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffff00000000, 0x0) 15:55:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0x7f000300}]}, &(0x7f0000000180)=0x10) [ 523.343812][ T3060] IPVS: ftp: loaded support on port[0] = 21 15:55:02 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) accept4$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000300)=0x6e, 0x80000) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x10b200, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000340)={r5}) accept$unix(r6, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x9) 15:55:02 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x2500, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 524.056221][ T3120] IPVS: ftp: loaded support on port[0] = 21 15:55:04 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x3a}, 0xc) 15:55:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac14140a}]}, &(0x7f0000000180)=0x10) 15:55:04 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x4000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:04 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') utimensat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x7530}}, 0x0) 15:55:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') fcntl$notify(r4, 0x402, 0x9) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 15:55:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) 15:55:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac14140b}]}, &(0x7f0000000180)=0x10) 15:55:05 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x4800, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:05 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030303030303630307101afc6ffe9e0216e701f4d9d2c30302c757365705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x5, &(0x7f0000000040)=[{0x4, 0x81, 0x4, 0xfffffffb}, {0x5, 0x1, 0x0, 0x885}, {0x401, 0x2, 0x4, 0x2}, {0x0, 0x7f, 0x0, 0x1}, {0xc26, 0x20, 0x7, 0x3f}]}) dup2(r1, r0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0xb1, 0x4, 0x1, "c97a5c1d22734836d6e1ad0e78019927", "28281a54406729ee4aef049756aa599242071cac29d99c490b85386b29e37c5b05e642b6d1bc1c41d22e5b7ada5a43a16a5b7005344264ac852526d87eddd4698d18a93fccfff31ab320d776443c2209aec6be1101510c35b98b1059f34595aa657972dd194e49e7952a1405272a5157429429f3f610142ebde42e61a8877d5762137507133fa1369ef7aad4332f2583b1ba709ad27c2d0fdf7b9ec9"}, 0xb1, 0x6) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="f106f91a749d2c00"]) [ 525.644227][ T3150] IPVS: ftp: loaded support on port[0] = 21 15:55:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac14140c}]}, &(0x7f0000000180)=0x10) [ 525.832742][ T3177] fuse: Bad value for 'rootmode' [ 525.884827][ T3177] fuse: Bad value for 'group_id' [ 525.929795][ T3195] fuse: Bad value for 'rootmode' [ 525.975234][ T3177] fuse: Bad value for 'group_id' [ 526.085884][ T3150] IPVS: ftp: loaded support on port[0] = 21 15:55:05 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x48}, 0xc) 15:55:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:05 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x4c00, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac14140d}]}, &(0x7f0000000180)=0x10) 15:55:05 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') write$P9_RLOCK(r4, &(0x7f0000000100)={0x8, 0x35, 0x2, 0x1}, 0x8) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f00000000c0)={0xffffffff, "4ce676fe3b851f1dea5164089382bd70997211f264ada82b87fbbc76348eaf5c", 0x1, 0x1}) 15:55:05 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x5c00, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 526.325376][ T3239] IPVS: ftp: loaded support on port[0] = 21 15:55:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000000c0)={0x8, 0xffff8000, 0x1, 'queue1\x00', 0x5}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac14140e}]}, &(0x7f0000000180)=0x10) 15:55:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e630ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:05 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x6800, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 526.873542][ T3239] IPVS: ftp: loaded support on port[0] = 21 15:55:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac14140f}]}, &(0x7f0000000180)=0x10) 15:55:06 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl(r1, 0x1, &(0x7f00000000c0)="a9cd2fedcb9aa2125ef32c476d8604c49fc44e5f6b4bbf715b2d5bdf67d4a330002d5c5d9d742c4eb4fc21c679df3dd069dc300eb76bd39176ea54370d564b799cf752c3322fe6f1a64ea71c9495a647c6d6a03ddcff6377b77d2c3322cec832db59ce5775101244f1e7234bb642156705b7261bae54b760223f550225a0180896c1f01951a6f3ffbf668fb94f453defea366f235bd4379917a67d6682740b115eb3ccee0112927a9a24c34be719ba4e9ad7769ba91c29") r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = dup2(r2, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776430b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:06 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x4c}, 0xc) 15:55:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) setgroups(0x1, &(0x7f00000000c0)=[r5]) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r7) setgroups(0x1, &(0x7f00000000c0)=[r7]) socket(0x10, 0x2, 0x0) setgroups(0x4, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r9, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:06 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x6c00, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141410}]}, &(0x7f0000000180)=0x10) [ 527.225711][ T3357] IPVS: ftp: loaded support on port[0] = 21 15:55:06 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000000)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setgroups(0x2, &(0x7f0000000180)=[r2, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0f94029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:06 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x7400, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:06 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') vmsplice(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)="1954ba96c9a5816ca934a6440ca52aeaf92e0b1d897a189e81322371584d8e2ffbcb233951dc769715b1fb73eed314f330da93cd791d1b1f0f423f495847e7ce6d23767ce39c569a7cfbae5927a21c8446f93f119520aaee912ea73612e70c54c2aac0fd6b2e1b7948b8ce6b39d23ee64262fe9cd090b9b34079df0e9c2ee723117242b416023af57c0abb497d879ac3ea0ba8f2a545cdaf6d5a1542b009be796f34", 0xa2}, {&(0x7f0000000000)="8eabcfff6391b62f08460024167b73e30641714c1230fbef6c5de92469488dcb6d062b8a7cb45c93828316e17321dd", 0x2f}, {&(0x7f00000001c0)="6f09eb5e46bb5b6cb4af05dc5e3180333faf84a6c731aeed9cf35a01fbb8030978918b32afd571cd32964fa5231e3893becd09b556726238cc29cf6ef1bb5ab895e09b563f297778e53a63aaab1f6ea92f658bd8d327bea6082c0993dd4c51301b6e9542272f9a2098ba673571788b4569498131139393ee84a796d98adfa0aaf71cc683b9ae45ca2b39994e3273a608a26da9784e5ab598d1c4c5fb15cd0607e162b500ee4493cd6ab752237a99bff8a260b6b3bff934cd6ed8bc4190afda99fb9be0393dd432866da2fb407b8a4e4cd6130964195aa52d", 0xd8}, {&(0x7f00000002c0)="0fcf7b2b6a51aad3468eb676f6eca683c8f05d9a4cf8b87d30e0b5169ffb8c125834bbf8f12218bb3cdb2773b996c62c30ae81a7f395bcd559bc92f535355b03680a21abfa31e64d1dd5df9b82bbe28b0357a3b3b2e1ddc07a268a9b24d6b9aa108fcab27d57e1378f0736ff2a24dea47168640d8cebb0d78c71698c315c642163703480330ffaa459e5d6b6cf95193bf1aac59c55b6a12cfe14c6bc62b4a24948b1b81d1b857b00227a10543508d9622da22f610d532bc30a8f5ed830c35a45b7d8ad8b458ad4911bd09be9e4949ce8ff4cf2449e1d935d28efc15887fe444b209c97b4de08e59fff0b06e0033b924e38242d0674", 0xf5}, {&(0x7f00000003c0)="3960e0f1b6cc66e10cd69c343cdd05bb3f770167f9f07488f27afd97a4b309783e8060f55d394ea51f9881174d8c71978ccd0f9d3ab06ecfc66e37f5ee6d2cd304ba63c136a3a16e1e", 0x49}], 0x5, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000001380)=r6, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000004c0)={r6, 0x0, 0x2, 0xfffff993}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794039a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:06 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="66643f64eaab156b0379c0bfecfc9c62accc1c474b4f68f28d6ac071c502a7b99d8a2443fd25bcfba4df827df8a1d60c0981fb2e5208a900a58565b4bd88fa8e8d1ef6f022170121dade8c17bb1d5bff5ab8061d33d082428a8a95de860cd690197810cbf0ac1000a27181174d4df420c5d3310502d55145e41f34dc242868352fffff1acdf2cc4259440ffe002e669c8a062036aa19a51bb169e27e862cca8442a620cd0d53d9b83e94108aa820fa86812e67b55dc964a64db6ee18444e17f97592983ee5fe8f48c7b82afc9f08596845c63da493eaa9d291ac7b4c8511d5abc15cf7a896cef08c432fdafcbf3bcbad5b110881c759c129f643c15edb6c3cc3aa41ed2731bb317747e50167dd07f7cdda8a46edc62e4b9b4a6f72205ad9f0869e1b9578f93c1bdb30b8d8aafcae5a0d11e88c3198cae4befbffaeb383a1a2c49674d3461d6ba621f5851c00"/346, @ANYRESHEX=r1, @ANYBLOB='=00000000000000000060000,user_id=\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r3 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getpeername$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) fcntl$setflags(r1, 0x2, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x4800, 0x0) ioctl$RTC_UIE_OFF(r4, 0x7004) 15:55:06 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x7a00, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141411}]}, &(0x7f0000000180)=0x10) [ 527.527432][ T3409] fuse: Unknown parameter 'fd?dê«kyÀ¿ìüœb¬ÌGKOhòjÀqŧ¹Š$Cý%¼û¤ß‚}ø¡Ö û.R©' [ 527.623481][ T3409] fuse: Unknown parameter 'fd?dê«kyÀ¿ìüœb¬ÌGKOhòjÀqŧ¹Š$Cý%¼û¤ß‚}ø¡Ö û.R©' [ 527.808060][ T3357] IPVS: ftp: loaded support on port[0] = 21 15:55:07 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x60}, 0xc) 15:55:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794049a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x101442, 0x0) setsockopt$inet_opts(r5, 0x0, 0x9, &(0x7f0000000200)="68144f26979d8dd44e6716abfb4eded19a91d6ee2d2d1567234aecb4af057d0380d79ac3dfe18b27f0b6cde44c2cac4f254c0b208f9734bdb2b9391b07b480d2f2f88f5e8fba6405f026400d3a47a5ec85bc0bfca12921ef59c46a46305dd2db0eec5a5a4b4acfcfd1a0e092e1b073564dcade1299d9067f9b7bb9875b577f6d112f3719b800cf771428", 0x8a) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x81) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f0000000140), &(0x7f00000002c0)=0x4) 15:55:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141412}]}, &(0x7f0000000180)=0x10) 15:55:07 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xedc0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:07 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x383002, 0x0) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f00000000c0)={0x1ef, 0x11, &(0x7f0000000980)}) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e07940f9a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141413}]}, &(0x7f0000000180)=0x10) [ 528.070918][ T3496] IPVS: ftp: loaded support on port[0] = 21 15:55:07 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xee02, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x100) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:07 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x80, 0x0) r3 = dup2(r2, r1) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0f092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 528.529710][ T3496] IPVS: ftp: loaded support on port[0] = 21 15:55:08 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x68}, 0xc) 15:55:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141414}]}, &(0x7f0000000180)=0x10) 15:55:08 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf002, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:08 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x1) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000980)="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") mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = dup2(r2, r1) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643d77faff1ff847577c216a018e216f3424c13782fabb2aa67a", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 15:55:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) sched_getattr(r3, &(0x7f0000000000)={0x38}, 0x38, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r7, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r7, &(0x7f00000000c0)=@known='user.syz\x00') write$P9_RREMOVE(r7, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) 15:55:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d0f2cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 528.832433][ T3621] fuse: Bad value for 'fd' 15:55:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000001380)=r3, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)=ANY=[@ANYRES32=r3, @ANYBLOB="09000800f59b2f3492d479a67a"], &(0x7f00000000c0)=0x11) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup2(r0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r7) setgroups(0x2, &(0x7f0000000180)=[r7, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r9, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141415}]}, &(0x7f0000000180)=0x10) 15:55:08 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf202, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb6510fb1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 528.887097][ T3627] IPVS: ftp: loaded support on port[0] = 21 15:55:08 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = geteuid() mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x40, &(0x7f0000000680)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x200000000008}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize'}}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x3}}, {@blksize={'blksize', 0x3d, 0x1c00}}, {@blksize={'blksize', 0x3d, 0x1a00}}], [{@subj_user={'subj_user', 0x3d, 'max_read'}}, {@fowner_lt={'fowner<', r2}}, {@obj_type={'obj_type', 0x3d, 'rootmode'}}, {@dont_measure='dont_measure'}, {@smackfsdef={'smackfsdef', 0x3d, 'fuse\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@obj_user={'obj_user', 0x3d, 'security*'}}, {@smackfsdef={'smackfsdef', 0x3d, 'fd'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'user_id'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/fuse\x00'}}]}}) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r3, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_batadv\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4044}, 0x1) r4 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') r6 = accept4$inet(r5, &(0x7f0000000340)={0x2, 0x0, @multicast1}, &(0x7f0000000380)=0x10, 0x80800) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f00000003c0)={{0x88, @dev={0xac, 0x14, 0x14, 0x26}, 0x4e20, 0x2, 'rr\x00', 0x30, 0x5, 0x72}, {@rand_addr=0x64010101, 0x4e21, 0x2, 0x6, 0x9, 0xada}}, 0x44) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 15:55:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34107a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 529.133798][ T3668] fuse: Bad value for 'max_read' [ 529.214272][ T3675] fuse: Bad value for 'max_read' [ 529.370070][ T3627] IPVS: ftp: loaded support on port[0] = 21 15:55:08 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x6c}, 0xc) 15:55:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141416}]}, &(0x7f0000000180)=0x10) 15:55:08 executing program 3: getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:08 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf302, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34147a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:08 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="66643f64eaab156b0379c0bfecfc9c62accc1c474b4f68f28d6ac071c502a7b99d8a2443fd25bcfba4df827df8a1d60c0981fb2e5208a900a58565b4bd88fa8e8d1ef6f022170121dade8c17bb1d5bff5ab8061d33d082428a8a95de860cd690197810cbf0ac1000a27181174d4df420c5d3310502d55145e41f34dc242868352fffff1acdf2cc4259440ffe002e669c8a062036aa19a51bb169e27e862cca8442a620cd0d53d9b83e94108aa820fa86812e67b55dc964a64db6ee18444e17f97592983ee5fe8f48c7b82afc9f08596845c63da493eaa9d291ac7b4c8511d5abc15cf7a896cef08c432fdafcbf3bcbad5b110881c759c129f643c15edb6c3cc3aa41ed2731bb317747e50167dd07f7cdda8a46edc62e4b9b4a6f72205ad9f0869e1b9578f93c1bdb30b8d8aafcae5a0d11e88c3198cae4befbffaeb383a1a2c49674d3461d6ba621f5851c00"/346, @ANYRESHEX=r1, @ANYBLOB='=00000000000000000060000,user_id=\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r3 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getpeername$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) fcntl$setflags(r1, 0x2, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x4800, 0x0) ioctl$RTC_UIE_OFF(r4, 0x7004) [ 529.607613][ T3733] fuse: Unknown parameter 'fd?dê«kyÀ¿ìüœb¬ÌGKOhòjÀqŧ¹Š$Cý%¼û¤ß‚}ø¡Ö û.R©' [ 529.636516][ T3732] IPVS: ftp: loaded support on port[0] = 21 15:55:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34c07a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141417}]}, &(0x7f0000000180)=0x10) 15:55:09 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf402, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000240), 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xfffffffe}}]}]}]}, @IFLA_IFALIAS={0x14}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000100)={@private1={0xfc, 0x1, [], 0x1}, 0x20, r6}) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$BLKRRPART(r5, 0x125f, 0x0) 15:55:09 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x620880, 0x0) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 15:55:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141418}]}, &(0x7f0000000180)=0x10) [ 530.239764][ T3732] IPVS: ftp: loaded support on port[0] = 21 15:55:10 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x74}, 0xc) 15:55:10 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf502, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf193b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) sendto$unix(r5, &(0x7f0000000000), 0x0, 0x40448a0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 15:55:10 executing program 1 (fault-call:2 fault-nth:0): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) 15:55:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141419}]}, &(0x7f0000000180)=0x10) 15:55:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000000)) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac14141a}]}, &(0x7f0000000180)=0x10) 15:55:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916ec03c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:10 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf702, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c0315c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 530.907179][ T3843] FAULT_INJECTION: forcing a failure. [ 530.907179][ T3843] name failslab, interval 1, probability 0, space 0, times 0 15:55:10 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf802, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 530.907195][ T3843] CPU: 1 PID: 3843 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 530.907201][ T3843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 530.907206][ T3843] Call Trace: [ 530.907225][ T3843] dump_stack+0x1e9/0x30e [ 530.907242][ T3843] should_fail+0x433/0x5b0 [ 530.907262][ T3843] ? tomoyo_realpath_from_path+0xd8/0x630 [ 530.907283][ T3843] should_failslab+0x5/0x20 [ 530.907296][ T3843] __kmalloc+0x74/0x330 [ 530.907306][ T3843] ? tomoyo_realpath_from_path+0xcb/0x630 [ 530.907320][ T3843] tomoyo_realpath_from_path+0xd8/0x630 [ 530.907349][ T3843] tomoyo_path_number_perm+0x18f/0x690 [ 530.907406][ T3843] security_file_ioctl+0x55/0xb0 [ 530.907423][ T3843] __se_sys_ioctl+0x48/0x160 [ 530.907438][ T3843] do_syscall_64+0xf3/0x1b0 [ 530.907454][ T3843] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 530.907463][ T3843] RIP: 0033:0x45c889 [ 530.907473][ T3843] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 530.907480][ T3843] RSP: 002b:00007fcf83bebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 530.907489][ T3843] RAX: ffffffffffffffda RBX: 00007fcf83bec6d4 RCX: 000000000045c889 [ 530.907496][ T3843] RDX: 0000000000000000 RSI: 0000000000004600 RDI: 0000000000000003 [ 530.907502][ T3843] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 530.907508][ T3843] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 530.907515][ T3843] R13: 00000000000002e4 R14: 00000000004c53ed R15: 0000000000000000 [ 530.923355][ T3843] ERROR: Out of memory at tomoyo_realpath_from_path. [ 530.927040][ T3842] IPVS: ftp: loaded support on port[0] = 21 [ 531.484601][ T3842] IPVS: ftp: loaded support on port[0] = 21 15:55:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac14141b}]}, &(0x7f0000000180)=0x10) 15:55:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0x7}, 0x16, 0x1) r2 = socket(0x10, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x18) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') unlinkat(r3, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c2e15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:11 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xff03, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:11 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x7a}, 0xc) 15:55:11 executing program 1 (fault-call:2 fault-nth:1): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) 15:55:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30399a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac14141c}]}, &(0x7f0000000180)=0x10) 15:55:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') flistxattr(r3, &(0x7f0000000200)=""/221, 0xdd) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000100)=0x80) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xffffffffffffff57) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:11 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xff0f, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30599a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 531.843592][ T3947] FAULT_INJECTION: forcing a failure. [ 531.843592][ T3947] name failslab, interval 1, probability 0, space 0, times 0 15:55:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac14141d}]}, &(0x7f0000000180)=0x10) 15:55:11 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x90000) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 531.843606][ T3947] CPU: 0 PID: 3947 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 15:55:11 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x40000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30699a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 531.843613][ T3947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 531.843617][ T3947] Call Trace: 15:55:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac14141e}]}, &(0x7f0000000180)=0x10) [ 531.843633][ T3947] dump_stack+0x1e9/0x30e [ 531.843648][ T3947] should_fail+0x433/0x5b0 [ 531.843664][ T3947] ? tomoyo_encode2+0x25a/0x560 [ 531.843683][ T3947] should_failslab+0x5/0x20 [ 531.843694][ T3947] __kmalloc+0x74/0x330 [ 531.843709][ T3947] tomoyo_encode2+0x25a/0x560 [ 531.843725][ T3947] tomoyo_realpath_from_path+0x5d6/0x630 [ 531.843746][ T3947] tomoyo_path_number_perm+0x18f/0x690 [ 531.843789][ T3947] security_file_ioctl+0x55/0xb0 [ 531.843800][ T3947] __se_sys_ioctl+0x48/0x160 [ 531.843812][ T3947] do_syscall_64+0xf3/0x1b0 [ 531.843823][ T3947] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 531.843831][ T3947] RIP: 0033:0x45c889 [ 531.843840][ T3947] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 531.843844][ T3947] RSP: 002b:00007fcf83bebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 531.843853][ T3947] RAX: ffffffffffffffda RBX: 00007fcf83bec6d4 RCX: 000000000045c889 [ 531.843858][ T3947] RDX: 0000000000000000 RSI: 0000000000004600 RDI: 0000000000000003 [ 531.843863][ T3947] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 531.843869][ T3947] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 531.843874][ T3947] R13: 00000000000002e4 R14: 00000000004c53ed R15: 0000000000000001 [ 531.848474][ T3947] ERROR: Out of memory at tomoyo_realpath_from_path. [ 531.867131][ T3944] IPVS: ftp: loaded support on port[0] = 21 [ 532.557941][ T3944] IPVS: ftp: loaded support on port[0] = 21 15:55:12 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x300}, 0xc) 15:55:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x10, 0x2, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30899a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:12 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x80000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac14141f}]}, &(0x7f0000000180)=0x10) 15:55:12 executing program 1 (fault-call:2 fault-nth:2): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) 15:55:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30999a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:12 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xfffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141420}]}, &(0x7f0000000180)=0x10) 15:55:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) setgroups(0x1, &(0x7f00000000c0)=[r5]) setgroups(0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r8, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r8, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$UI_BEGIN_FF_UPLOAD(r8, 0xc06855c8, &(0x7f00000000c0)={0xe, 0x4, {0x54, 0x1, 0x2c, {0xfff, 0xff80}, {0x5, 0x8000}, @ramp={0x5, 0x0, {0x80, 0x2, 0x7, 0x8}}}, {0x56, 0x5, 0x1, {0x0, 0x2}, {0x1, 0x2}, @rumble={0x3ff, 0x4}}}) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30a99a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 533.119408][ T4067] FAULT_INJECTION: forcing a failure. [ 533.119408][ T4067] name fail_page_alloc, interval 1, probability 0, space 0, times 0 15:55:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141421}]}, &(0x7f0000000180)=0x10) [ 533.119423][ T4067] CPU: 0 PID: 4067 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 533.119429][ T4067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 533.119434][ T4067] Call Trace: [ 533.119452][ T4067] dump_stack+0x1e9/0x30e [ 533.119468][ T4067] should_fail+0x433/0x5b0 [ 533.119489][ T4067] prepare_alloc_pages+0x28c/0x4a0 [ 533.119505][ T4067] __alloc_pages_nodemask+0xbc/0x5e0 [ 533.119536][ T4067] kmem_getpages+0x49/0x900 [ 533.119553][ T4067] cache_grow_begin+0x7b/0x2e0 [ 533.119569][ T4067] ____cache_alloc_node+0x179/0x220 [ 533.119590][ T4067] ? tomoyo_realpath_from_path+0xd8/0x630 [ 533.119599][ T4067] __kmalloc+0x18b/0x330 [ 533.119610][ T4067] ? tomoyo_realpath_from_path+0xd8/0x630 [ 533.119623][ T4067] tomoyo_realpath_from_path+0xd8/0x630 [ 533.119646][ T4067] tomoyo_path_number_perm+0x18f/0x690 [ 533.119696][ T4067] security_file_ioctl+0x55/0xb0 [ 533.119709][ T4067] __se_sys_ioctl+0x48/0x160 [ 533.119724][ T4067] do_syscall_64+0xf3/0x1b0 [ 533.119738][ T4067] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 533.119747][ T4067] RIP: 0033:0x45c889 [ 533.119757][ T4067] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 533.119763][ T4067] RSP: 002b:00007fcf83bebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 533.119773][ T4067] RAX: ffffffffffffffda RBX: 00007fcf83bec6d4 RCX: 000000000045c889 [ 533.119779][ T4067] RDX: 0000000000000000 RSI: 0000000000004600 RDI: 0000000000000003 [ 533.119785][ T4067] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 533.119790][ T4067] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 533.119796][ T4067] R13: 00000000000002e4 R14: 00000000004c53ed R15: 0000000000000002 [ 533.132310][ T4065] IPVS: ftp: loaded support on port[0] = 21 [ 533.646705][ T4065] IPVS: ftp: loaded support on port[0] = 21 15:55:13 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x500}, 0xc) 15:55:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$notify(r1, 0x402, 0x1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='system.posix_acl_access\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0xc) setresuid(0x0, r5, 0x0) clock_settime(0x6, &(0x7f0000000140)) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000200), &(0x7f0000000240)=0x4) 15:55:13 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x100000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30b99a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141422}]}, &(0x7f0000000180)=0x10) 15:55:13 executing program 1 (fault-call:2 fault-nth:3): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) 15:55:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141423}]}, &(0x7f0000000180)=0x10) 15:55:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30f99a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:13 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x1000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, r3) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141424}]}, &(0x7f0000000180)=0x10) [ 534.015387][ T4159] IPVS: ftp: loaded support on port[0] = 21 [ 534.068602][ T4169] FAULT_INJECTION: forcing a failure. [ 534.068602][ T4169] name fail_page_alloc, interval 1, probability 0, space 0, times 0 15:55:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xe, 0x2, 0x7fffffff) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @private=0xa010101}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e23, 0x4, @loopback, 0x7}, @in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff}], 0x58) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000200)='wg2\x00', 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setregid(0x0, r5) setgroups(0x2, &(0x7f0000000180)=[r5, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 534.068618][ T4169] CPU: 0 PID: 4169 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 534.068625][ T4169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.068629][ T4169] Call Trace: [ 534.068646][ T4169] dump_stack+0x1e9/0x30e [ 534.068663][ T4169] should_fail+0x433/0x5b0 [ 534.068682][ T4169] prepare_alloc_pages+0x28c/0x4a0 [ 534.068699][ T4169] __alloc_pages_nodemask+0xbc/0x5e0 [ 534.068721][ T4169] kmem_getpages+0x49/0x900 [ 534.068731][ T4169] ? cache_grow_begin+0x54/0x2e0 [ 534.068744][ T4169] cache_grow_begin+0x7b/0x2e0 [ 534.068759][ T4169] fallback_alloc+0x135/0x1d0 [ 534.068774][ T4169] ? tomoyo_realpath_from_path+0xd8/0x630 [ 534.068783][ T4169] __kmalloc+0x18b/0x330 [ 534.068793][ T4169] ? tomoyo_realpath_from_path+0xd8/0x630 [ 534.068805][ T4169] tomoyo_realpath_from_path+0xd8/0x630 [ 534.068836][ T4169] tomoyo_path_number_perm+0x18f/0x690 [ 534.068885][ T4169] security_file_ioctl+0x55/0xb0 [ 534.068899][ T4169] __se_sys_ioctl+0x48/0x160 [ 534.068913][ T4169] do_syscall_64+0xf3/0x1b0 [ 534.068927][ T4169] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 534.068936][ T4169] RIP: 0033:0x45c889 [ 534.068946][ T4169] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 534.068953][ T4169] RSP: 002b:00007fcf83bebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 534.068962][ T4169] RAX: ffffffffffffffda RBX: 00007fcf83bec6d4 RCX: 000000000045c889 [ 534.068969][ T4169] RDX: 0000000000000000 RSI: 0000000000004600 RDI: 0000000000000003 [ 534.068976][ T4169] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 534.068982][ T4169] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 534.068987][ T4169] R13: 00000000000002e4 R14: 00000000004c53ed R15: 0000000000000003 [ 534.084935][ T4169] ERROR: Out of memory at tomoyo_realpath_from_path. [ 534.603301][ T4159] IPVS: ftp: loaded support on port[0] = 21 15:55:14 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x600}, 0xc) 15:55:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141425}]}, &(0x7f0000000180)=0x10) 15:55:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a31099a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000500)={0x80, 0xb, 0x4, 0x400, 0x2, {0x77359400}, {0x1, 0x1, 0x7, 0x3, 0x7f, 0x1f, "7e3ff890"}, 0x7, 0x3, @offset=0xa5, 0x3, 0x0, r5}) accept4$inet(r6, 0x0, &(0x7f0000000580), 0x0) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:14 executing program 1 (fault-call:2 fault-nth:4): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) 15:55:14 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x2000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a31199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141426}]}, &(0x7f0000000180)=0x10) 15:55:14 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x3000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(r7, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r7, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$UI_SET_SWBIT(r7, 0x4004556d, 0x7) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a31299a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141427}]}, &(0x7f0000000180)=0x10) [ 535.072042][ T4257] IPVS: ftp: loaded support on port[0] = 21 [ 535.094128][ T4266] FAULT_INJECTION: forcing a failure. [ 535.094128][ T4266] name failslab, interval 1, probability 0, space 0, times 0 [ 535.094144][ T4266] CPU: 0 PID: 4266 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 535.094150][ T4266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 535.094155][ T4266] Call Trace: [ 535.094171][ T4266] dump_stack+0x1e9/0x30e [ 535.094187][ T4266] should_fail+0x433/0x5b0 [ 535.094204][ T4266] ? tomoyo_encode2+0x25a/0x560 [ 535.094214][ T4266] should_failslab+0x5/0x20 [ 535.094225][ T4266] __kmalloc+0x74/0x330 [ 535.094240][ T4266] tomoyo_encode2+0x25a/0x560 [ 535.094259][ T4266] tomoyo_realpath_from_path+0x5d6/0x630 [ 535.094283][ T4266] tomoyo_path_number_perm+0x18f/0x690 [ 535.094331][ T4266] security_file_ioctl+0x55/0xb0 [ 535.094347][ T4266] __se_sys_ioctl+0x48/0x160 [ 535.094364][ T4266] do_syscall_64+0xf3/0x1b0 [ 535.094381][ T4266] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 535.094391][ T4266] RIP: 0033:0x45c889 [ 535.094410][ T4266] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 535.094416][ T4266] RSP: 002b:00007fcf83bebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 535.094428][ T4266] RAX: ffffffffffffffda RBX: 00007fcf83bec6d4 RCX: 000000000045c889 [ 535.094435][ T4266] RDX: 0000000000000000 RSI: 0000000000004600 RDI: 0000000000000003 [ 535.094441][ T4266] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 535.094448][ T4266] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 535.094453][ T4266] R13: 00000000000002e4 R14: 00000000004c53ed R15: 0000000000000004 [ 535.094578][ T4266] ERROR: Out of memory at tomoyo_realpath_from_path. [ 535.669351][ T4257] IPVS: ftp: loaded support on port[0] = 21 15:55:15 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x700}, 0xc) 15:55:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x9, 0x2, 0x9) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r1, 0x4602, &(0x7f00000000c0)) 15:55:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a31399a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141428}]}, &(0x7f0000000180)=0x10) 15:55:15 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x4000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:15 executing program 1 (fault-call:2 fault-nth:5): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) 15:55:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141429}]}, &(0x7f0000000180)=0x10) 15:55:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) open_by_handle_at(r2, &(0x7f00000000c0)={0x4b, 0x7fff, "0afb611994fcb20646adceee1459ec8be2b72fcdf19445a376b524b3eff5b970e8db5ad89c66b58912a754e70db4eb010b568dacc3471446c00969187e777739035a78"}, 0x400000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a31499a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:15 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x5000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 536.050133][ T4351] IPVS: ftp: loaded support on port[0] = 21 15:55:15 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) 15:55:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac14142a}]}, &(0x7f0000000180)=0x10) [ 536.588010][ T4351] IPVS: ftp: loaded support on port[0] = 21 15:55:16 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x900}, 0xc) 15:55:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a31899a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) chdir(&(0x7f0000000000)='./file0\x00') getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) setgroups(0x1, &(0x7f00000000c0)=[r5]) setgroups(0x2, &(0x7f0000000180)=[r5, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:16 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x6000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac14142b}]}, &(0x7f0000000180)=0x10) 15:55:16 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x2, 0x0) 15:55:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x10}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) io_uring_enter(r1, 0xfcf5, 0x5, 0x0, &(0x7f0000000000)={[0x1ff]}, 0x8) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:16 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x7000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac14142c}]}, &(0x7f0000000180)=0x10) 15:55:16 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x7010000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 536.858963][ T4450] IPVS: ftp: loaded support on port[0] = 21 15:55:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x14}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 537.454001][ T4450] IPVS: ftp: loaded support on port[0] = 21 15:55:17 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0xa00}, 0xc) 15:55:17 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x10, 0x0) 15:55:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac14142d}]}, &(0x7f0000000180)=0x10) 15:55:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$VT_WAITACTIVE(r1, 0x5607) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f0000000140)=@known='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r6, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000000)=0x6) setresuid(0x0, r7, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:17 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x8000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0xc0}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:17 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x8010000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0xec0}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r6, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) fremovexattr(r6, &(0x7f00000000c0)=@known='user.syz\x00') sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0x1}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20000044) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac14142e}]}, &(0x7f0000000180)=0x10) [ 537.776054][ T4541] IPVS: ftp: loaded support on port[0] = 21 15:55:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x33fe0}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:17 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4601, 0x0) [ 538.327286][ T4541] IPVS: ftp: loaded support on port[0] = 21 15:55:18 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0xb00}, 0xc) 15:55:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac14142f}]}, &(0x7f0000000180)=0x10) 15:55:18 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x9000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x200003e4}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:18 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') bind$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0xffffffff, 0x0, 0x1, 0x7, 0x26, "cfe65c5d8a390ea0f9f6b8dc23c0d8ce6f3840cd512ae1d8f4854b0aea8935192a61cd2261253125813fa3d198b5b1c610f07c9b30858e95bd5d91a13e3fa5", 0x1e}, 0x60) setgroups(0x1, &(0x7f00000000c0)=[0x0]) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x118000, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="ff01726f75705f69643dcf44f4bd05b0882f711c7438b167b5ac0fcf3447465c6fce", @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000001000,blksize=0x0000000000000400,allow_other,max_read=0x0000000000000005,max_read=0x0000000000000002,\x00']) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:18 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4602, 0x0) 15:55:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f0000000000)={0x8, "c379cd9e7be70f9f90b37a49dfd0f3a64cf41fb92a339e9f0dd892d9ae7db947", 0x2}) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2010041, 0x0) 15:55:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141430}]}, &(0x7f0000000180)=0x10) 15:55:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x7ffff000}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:18 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xa000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 538.733299][ T4636] IPVS: ftp: loaded support on port[0] = 21 15:55:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0xfffffdef}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:55:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141431}]}, &(0x7f0000000180)=0x10) [ 539.285294][ T4636] IPVS: ftp: loaded support on port[0] = 21 15:55:19 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0xc00}, 0xc) 15:55:19 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4603, 0x0) 15:55:19 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xa010000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x3, 0x0, 0x0, 0x884}, 0x0) 15:55:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141432}]}, &(0x7f0000000180)=0x10) 15:55:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xfffffffffffffd3c) r4 = socket(0x26, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) setgroups(0x1, &(0x7f00000000c0)=[r5]) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setregid(0x0, r5) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) fremovexattr(r7, &(0x7f0000000100)=ANY=[@ANYBLOB="7365637572697498ab006f851098156997f235dc924573df02ea845378102f2164cc7b00000000007cc32eea6bee62bca0b3aeed83fcdd70cae19fd98ac892841507000000000000000eb8d1922e1ec446b96dab7259da13944e9535138f05b401471e1862"]) 15:55:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') bind$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x5, 0x0, 0x0, 0x884}, 0x0) 15:55:19 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xb000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141433}]}, &(0x7f0000000180)=0x10) [ 539.724093][ T4735] IPVS: ftp: loaded support on port[0] = 21 15:55:19 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4604, 0x0) 15:55:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x6, 0x0, 0x0, 0x884}, 0x0) [ 540.245641][ T4735] IPVS: ftp: loaded support on port[0] = 21 15:55:19 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0xd00}, 0xc) 15:55:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141434}]}, &(0x7f0000000180)=0x10) 15:55:19 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xb010000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x8, 0x0, 0x0, 0x884}, 0x0) 15:55:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000180)=@random={'os2.', 'user.syz\x00'}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xa00000, 0x5, 0x10001, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xa00964, 0x5, [], @p_u16=&(0x7f0000000000)=0x40}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0x10f, {0x0, r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x1caa, 0x7ffffffe, "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", 0x3, 0xca, 0x5, 0x3c, 0x8, 0x2e, 0x88, 0xff}, r4}}, 0x128) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r7) setgroups(0x4, &(0x7f0000000140)=[r7, 0x0, 0x0, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r9, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:19 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4605, 0x0) 15:55:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x9, 0x0, 0x0, 0x884}, 0x0) 15:55:20 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) fsetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, 0xd, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x4) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x2, &(0x7f0000000180)=[r4, r5]) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) lremovexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='com.apple.system.Security\x00') mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:20 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xc000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141435}]}, &(0x7f0000000180)=0x10) 15:55:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0xa, 0x0, 0x0, 0x884}, 0x0) [ 540.595385][ T4834] IPVS: ftp: loaded support on port[0] = 21 15:55:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f00000000c0)={0xd000, 0x2, 0x3, 0xee, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r6 = msgget$private(0x0, 0x509) msgctl$MSG_STAT(r6, 0xb, &(0x7f0000000100)=""/252) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 541.086440][ T4834] IPVS: ftp: loaded support on port[0] = 21 15:55:20 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0xe00}, 0xc) 15:55:20 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4606, 0x0) 15:55:20 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xc010000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0xb, 0x0, 0x0, 0x884}, 0x0) 15:55:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141436}]}, &(0x7f0000000180)=0x10) 15:55:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$cont(0x1f, r7, 0x0, 0x0) clone3(&(0x7f0000000280)={0x10000, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)=0x0, {0xe}, &(0x7f00000001c0)=""/78, 0x4e, &(0x7f0000000140)=""/54, &(0x7f0000000240)=[r7, r5], 0x2}, 0x50) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000300)=r8) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:20 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xd000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) r4 = dup(0xffffffffffffffff) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000000)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r7, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r7, &(0x7f00000000c0)=@known='user.syz\x00') setsockopt$IP_VS_SO_SET_ADDDEST(r7, 0x0, 0x487, &(0x7f00000000c0)={{0x2c, @loopback, 0x4e21, 0x4, 'wlc\x00', 0x12, 0x5, 0x68}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x3, 0x6, 0x3, 0x1}}, 0x44) 15:55:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141437}]}, &(0x7f0000000180)=0x10) 15:55:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0xf, 0x0, 0x0, 0x884}, 0x0) 15:55:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x10, 0x0, 0x0, 0x884}, 0x0) [ 541.414015][ T4930] IPVS: ftp: loaded support on port[0] = 21 15:55:21 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xd010000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 541.917460][ T4930] IPVS: ftp: loaded support on port[0] = 21 15:55:21 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x1100}, 0xc) 15:55:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141438}]}, &(0x7f0000000180)=0x10) 15:55:21 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4607, 0x0) 15:55:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f0000000300)=@random={'trusted.', '/dev/infiniband/rdma_cm\x00'}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0x10f, {0x0, r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x3, 0xffffffffffffffff, 0x10, 0x1, @ib={0x1b, 0x400, 0x4, {"0000000000a3632ea42c918f1500"}, 0x2, 0x49e, 0x5}}}, 0xa0) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r7) setgroups(0x2, &(0x7f0000000180)=[r7, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r9, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x11, 0x0, 0x0, 0x884}, 0x0) 15:55:21 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xe000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x12, 0x0, 0x0, 0x884}, 0x0) 15:55:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac141439}]}, &(0x7f0000000180)=0x10) 15:55:21 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf010000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x13, 0x0, 0x0, 0x884}, 0x0) 15:55:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac14143a}]}, &(0x7f0000000180)=0x10) [ 542.210826][ T5027] IPVS: ftp: loaded support on port[0] = 21 15:55:21 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x10000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 543.027963][ T5067] IPVS: ftp: loaded support on port[0] = 21 15:55:23 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x1200}, 0xc) 15:55:23 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4608, 0x0) 15:55:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback=0xac1414aa}]}, &(0x7f0000000180)=0x10) 15:55:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xc3d) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) setresuid(0x0, 0xee00, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:23 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x11000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x14, 0x0, 0x0, 0x884}, 0x0) 15:55:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') sendmsg(r1, &(0x7f0000002600)={&(0x7f00000000c0)=@phonet={0x23, 0x7, 0xa0, 0x17}, 0x80, &(0x7f0000000140)=[{}, {&(0x7f00000001c0)="3784c0ac36d9f1966ba1c3e1afba7863612e8996d91c778c2a3fa5c242713b24c5ca64125a97304ddd3b20cb5d94e74bd35f40e43ef0f04ee362fa39c4704978c42369f6ad71ac3d651d87980feff9ae669c13c3d394e18f7d4734b401f7fb22535accaff10367321b965775e88ba8a289eec1cdcea4f55a0c2374586f2d2aaed82a0ac0abe0822cb2a8feecbef89985a57f4c2aa3654717", 0x98}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="c301f568cd11a7bf3628a7c280ab6289c09d2eab18b8c9a7b5b13eabed480160ab8bf908224dec6ab9c943cfed3afcfd7c577edf5333cd39c898b3adce7a862a8ef4bf46b03db20ab458419ebaefb08d07c99654e13e829c4b0014e6515c052780dc8667f5ccc875e0a75f59f6c0a90c278ae56272487615abc5b4d408865ba89f10", 0x82}], 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x1290}, 0x4010) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000002640)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) setgroups(0x2, &(0x7f0000000180)=[r5, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x18, 0x0, 0x0, 0x884}, 0x0) 15:55:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x2) 15:55:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x300, 0x0, 0x0, 0x884}, 0x0) 15:55:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r6, 0x84, 0x78, &(0x7f0000001380), 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x204}, &(0x7f00000000c0)=0x8) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680)='/dev/snapshot\x00', 0x500, 0x0) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) sendmsg$AUDIT_ADD_RULE(r7, &(0x7f0000000c00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000bc0)={&(0x7f00000001c0)=ANY=[@ANYRES16=r8], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x85) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x20000010) [ 545.131698][ T5110] IPVS: ftp: loaded support on port[0] = 21 [ 545.336165][ T5110] IPVS: ftp: loaded support on port[0] = 21 15:55:24 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x1900}, 0xc) 15:55:24 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4609, 0x0) 15:55:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f0000000000)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x200000d0) 15:55:24 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x11010000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x306, 0x0, 0x0, 0x884}, 0x0) 15:55:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0xffffff1f, 0x0, 0x0, 0x884}, 0x0) 15:55:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f0000000000)={0x2}) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:25 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x12000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x2, 0x0, 0x884}, 0x0) [ 545.602185][ T5200] IPVS: ftp: loaded support on port[0] = 21 15:55:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xfffffffe}}]}]}]}, @IFLA_IFALIAS={0x14}]}, 0x54}}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000000)=r8) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r10, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 546.042563][ T5246] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 546.090722][ T5200] IPVS: ftp: loaded support on port[0] = 21 15:55:25 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x1f000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x3, 0x0, 0x884}, 0x0) 15:55:25 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') dup3(r0, r1, 0x80000) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x1, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x4000001) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) exit_group(0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x82000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r5, 0x6431) setsockopt$ax25_int(r1, 0x101, 0x3, &(0x7f00000000c0)=0x401, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:25 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x1c00}, 0xc) 15:55:25 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x460a, 0x0) 15:55:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x4, 0x0, 0x884}, 0x0) 15:55:25 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f00000001c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./bus\x00', 0x2, 0x2, &(0x7f0000000140)=[{&(0x7f0000000280)="887d072db3fcc93948e9804fcb0711c3c9b67047fd7de8b7a92a1d822f78ec4586bd271b7c18b349ebeab910c849e0cadedca9138e00440a9bc9f7522ea49f9358a5c90ab8ea3c923343ff99b24a5042340faf4994b9501fc16479090058e83d16b34bd707abdb6a51d801d35c2e5812ae564c45424b7bd6df80859354777df5c3faf107", 0x84, 0xe3}, {&(0x7f0000000340)="ed2aa617bd06f19ad01a593b1c99260418ba82841d95dd0d535c821d8a54a67b03d23556d78d56eb09351cae15506d8b53296b80dc4a98fd01c804785409625204e2d8c1cc94a8efb31918efec34c16155c3d6344609a39fcc1102f6bcac600c3b2325fe913108c4c88b88d063ce64eabbc16f4cd12ed3346bcb43672039231bad51dd0230179dbca5791464c128a4e19049ab44d21be2d1b689ccfb8bf986a3a6cfbe675ba73378ded939c2", 0xac, 0x10000}], 0x10, &(0x7f0000000400)={[{@utf8='utf8'}, {@mode={'mode'}}, {@sbsector={'sbsector', 0x3d, 0xfa}}, {@dmode={'dmode', 0x3d, 0x8001}}, {@check_relaxed='check=relaxed'}], [{@obj_type={'obj_type', 0x3d, 'user.syz\x00'}}, {@pcr={'pcr', 0x3d, 0x34}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, 'em0@#eth0em1'}}, {@context={'context', 0x3d, 'root'}}]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x3c, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x4f) setresuid(0x0, r4, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000001c0)={0x9, 0x1, 0x4, 0xe000, 0x4, {}, {0x4, 0x2, 0x2, 0x22, 0x80, 0x1, "c321a891"}, 0x1f, 0x1, @userptr=0x7, 0x3, 0x0, 0xffffffffffffffff}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r5, 0x0, 0x0) move_pages(r5, 0x2, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil], &(0x7f00000000c0)=[0x9, 0x30, 0x1d, 0x2, 0x7], &(0x7f0000000100)=[0x0, 0x0], 0x2) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:26 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 546.501164][ T5295] IPVS: ftp: loaded support on port[0] = 21 15:55:26 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x460b, 0x0) 15:55:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x1c, 0x0, 0x884}, 0x0) 15:55:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x807, 0x3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x60, 0x0, 0x884}, 0x0) 15:55:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept$netrom(r2, &(0x7f00000000c0)={{0x3, @default}, [@netrom, @netrom, @netrom, @remote, @netrom, @rose, @default, @rose]}, &(0x7f0000000000)=0x48) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x11a, 0x0, 0x884}, 0x0) [ 546.989150][ T5295] IPVS: ftp: loaded support on port[0] = 21 15:55:26 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x1f00}, 0xc) 15:55:26 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x460c, 0x0) 15:55:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r6, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r6, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$VHOST_SET_VRING_ADDR(r6, 0x4028af11, &(0x7f0000000000)={0x2, 0x1, &(0x7f00000000c0)=""/104, &(0x7f00000001c0)=""/136, &(0x7f0000000280)=""/77, 0x1}) 15:55:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4005, 0x20}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x1000, @private2, 0xee}]}, &(0x7f0000000180)=0x10) 15:55:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x300, 0x0, 0x884}, 0x0) 15:55:26 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x20100000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @broadcast}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair(0x2b, 0x5, 0x40, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000001380)=r5, 0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r5, 0x7}, 0x8) 15:55:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x1a01, 0x0, 0x884}, 0x0) 15:55:26 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x25000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000001380)=r4, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={r4, 0x200}, &(0x7f0000000080)=0x8) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0xc000, 0x12, 0x6, 0x101, r5}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setgroups(0x2, &(0x7f0000000180)=[r2, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000280)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(r5, 0x5457, &(0x7f0000000240)) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0001468b1ddfa7ba40f08d53004e128a228325227009562a055159b3f444c5f5ffa02ff7a2ff3925c927d4187f2c9e33d113da8a88bba16c2fdf8a184773613378e7fe827dbaad34a312e125f6d22d24ac73ec040198f73f266c9a8c2af51ad39cc302552243f9ac23654f90eb39df5a448d7763cc18c5fe7ebe658c483e20adfef42f60775674efb7094d7e67124c3ea09e0bc758bcf390e8178a574d90bd21cab9a1ee992be0ce2808e6b8599ed83af0d847aa3b7c0dbe387717a28be7195a379b0a", @ANYRES16=r6, @ANYBLOB="874b00000000000000000500000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_WIPHY={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x10) 15:55:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x1c00, 0x0, 0x884}, 0x0) [ 547.437426][ T5408] fuse: Bad value for 'source' [ 547.446809][ T5406] IPVS: ftp: loaded support on port[0] = 21 [ 547.466566][ T5413] fuse: Bad value for 'source' [ 548.000986][ T5406] IPVS: ftp: loaded support on port[0] = 21 15:55:27 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x2000}, 0xc) 15:55:27 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x3d69d0d7, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x3f00, 0x0, 0x884}, 0x0) 15:55:27 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000015c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r2, &(0x7f0000001580)={&(0x7f0000000040)={0x27, 0x1, 0x1, 0x7, 0x3, 0xfd, "1e09fd4252e3e571b50e71028ff811b90cef7d66e01b500d67aa91b2201f907fef205ce2e2bbdf702597338c7fa62d070fb2d69cff6b4f382139b4fa4e2433", 0x37}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000100)="780ab16856d18d6a166232e26a6682878b121d286aa4d4b8a8467a389eaed8981199557abfe43bbfec964c38f3b61d571d1d717fa3e169f6391ecf8b2cd1cf795910bdeee9b69622f3e7f6a6876d10381eabaae22941b37414", 0x59}, {&(0x7f00000001c0)="e4100c84316495b2e48187121b8912a43bf571b8c8fe3e80569721fdcdd316d4cb38bb87cf99a6e67e022304705dcd4fad3c2734df70073e5710e9eb30d1e52ff8170fd5e1ac9ef5df7ab11978ddb5931248907295ad325cf42d8705d47b", 0x5e}, {&(0x7f0000000240)="f56b66ed", 0x4}, {&(0x7f0000000280)="cf6da31e9862c6d5ef79a587b6b8a0a5e999e9f56ba29c63514ecd1abef744e6198332b67775a8f5245c63a41b34136e3f6eb30c655974e2355345c51653963f0c267fec1849f3dd7d45e870f98d2570b2887736eed58bd5fd9e92645463510eea43aa729079fa0201a2aca58dcd1102956edd6c0960277627e1fc02b6", 0x7d}, {&(0x7f0000000300)="e49ac4ed38331db8d2b9c9d4a3e2ed9c69d4b5d9e0281fc40990234ed6ee521f9198539d313ac6308e8835db32c340288f2ea14e01873942f46c1608f832e3d7d26cf51a3a5ab3b615718485f2e4", 0x4e}, {&(0x7f0000000380)="7601447bef4af2742111651e29c660a26c71ab554b7ea439931b5ef390e0ab92ab19320952423c9a432fb5f2fd638868618569a87c6b25fd9ebb6f18827e2a19086b30b8125b7fb2fa61479fdea7161fb35b1f3383db721d63c2fe9e625cd39cf36bafc570ef405626296ab7d3e5a49c2d756b43a6a03197a9d1dfba7c8b296e2b2f7c2e6a2dd94e3353597388853729be77f59dcef1dbe2644824177483e18eda6407557234d973263adf310d", 0xad}, {&(0x7f0000000440)="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", 0x1000}], 0x7, &(0x7f00000014c0)=ANY=[@ANYBLOB="a8000000000000000001000007000000896a639f3052a10745734360611a254f2840e03a11cf621d1bd3cf1d8326a8dfda467658d54eae2f8eac36e53e1c738ee36bf1070e884d1797211aeb15d8e3980e9c65ec0ff1e25383183853a54a7ddf8bcb55fe30e681a71116cc2e2c3eb82a3a53ed4f764c9d9e25718eb283e5d3d8bdc3ab4544f4189f1216cffd5c5521a616ce31c688191744bb7ad31e907893ed9e49a9c555510000"], 0xa8, 0x44}, 0x80) 15:55:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000000), &(0x7f00000000c0)=0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="6ff5322e2bf770726f63757365727365632402c6945db58ff38dfbd5e775566974797472757374656400"]) write$P9_RSYMLINK(r4, &(0x7f0000000100)={0x14, 0x11, 0x1, {0x10, 0x0, 0x6}}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, r8) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x1000) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:27 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x460d, 0x0) 15:55:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x4000, 0x0, 0x884}, 0x0) 15:55:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x10, 0x2, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x1) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f00000000c0)=0x5fb, 0x8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:27 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x40000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="f0000000010301010000000000000000010000072c0013800600024000050000060002400040000006000240000300000600014088a800000600024080010000b0000f80680002800c000280090001002f0000000c000280050001008400000014000180080001000a01010208000200e000000206000340000000001400018008000100e000000108000200ac1414bb060003400001000006000340000100000c000280050001003a0000000e0006007369702d32303030300000000800094000000002100003800c000280050001008800000014000380060003400002000006000340000400000800084000000001cb0a7dd3a775355bf73129582b241487292c4dad0407bebaa745210c3669bbf9327105c49fd2ba2e1c33a426f699365fe94d060ed794c84e5b09bd163e3ffd319d9e947a73f277b5e17e772cacb00cace854dd25ab0d679abbfec0bf89a88d57f38e37795fdbb8792c14d67c894ae2f62510e98c21bca4a2b91e438575eef1b37ed701e94fe27f4867e4d27f0a6ad158a2cfb6f7c3abde98659ce7311a943c106b9bab779780b6de8a6b1a5cf85f9c46c7121d1987f2b886a7d05a90244db7c550f2bbc6d6b1e14f5ca45e7e59917f0936f18c2be74f6c66"], 0xf0}, 0x1, 0x0, 0x0, 0x5c0c4}, 0x4000000) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000200)={'veth1_virt_wifi\x00', {0x2, 0x4e22, @empty}}) [ 548.331692][ T5500] IPVS: ftp: loaded support on port[0] = 21 15:55:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x6000, 0x0, 0x884}, 0x0) 15:55:27 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x460e, 0x0) [ 548.820197][ T5500] IPVS: ftp: loaded support on port[0] = 21 15:55:28 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x2500}, 0xc) 15:55:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') write$midi(r1, &(0x7f0000000200)="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", 0x1000) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e1d, @remote}]}, &(0x7f0000000100)=0x10) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) 15:55:28 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x48000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x30000, 0x0, 0x884}, 0x0) 15:55:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) fcntl$notify(r2, 0x402, 0x38) r7 = semget$private(0x0, 0x4, 0x0) semop(r7, &(0x7f0000000380)=[{0x0, 0x0, 0x1800}, {0x0, 0xffff}], 0x2) semop(r7, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) semctl$GETALL(r7, 0x0, 0xd, &(0x7f00000001c0)=""/205) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:28 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x460f, 0x0) 15:55:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1a, 0x800, 0xffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x280000, 0x0) setresuid(0x0, r5, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r6, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r6, &(0x7f00000000c0)=@known='user.syz\x00') socketpair(0x1e, 0x4, 0x5, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r7, 0x113, 0x4, &(0x7f0000000240)=0x1, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x9b0000, 0xa6, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x30022, 0x9, [], @p_u16=&(0x7f0000000000)=0xfffc}}) ioctl$TIOCL_BLANKSCREEN(r8, 0x541c, &(0x7f0000000140)) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000002c0)) 15:55:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x1}]}, &(0x7f0000000100)=0x10) 15:55:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x1000000, 0x0, 0x884}, 0x0) 15:55:28 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x4c000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 549.112534][ T5590] IPVS: ftp: loaded support on port[0] = 21 15:55:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x2000000, 0x0, 0x884}, 0x0) 15:55:28 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x54, 0x0, 0xb, 0x3, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_COMPAT_NAME={0xd, 0x1, 'user.syz\x00'}, @NFTA_COMPAT_NAME={0xd, 0x1, 'user.syz\x00'}, @NFTA_COMPAT_NAME={0xd, 0x1, 'user.syz\x00'}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040011}, 0x1) shutdown(r1, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x6]}, 0x8) lseek(r3, 0x3, 0x4) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') renameat(r4, &(0x7f00000002c0)='./bus\x00', r5, &(0x7f0000000300)='./bus\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) [ 549.690226][ T5590] IPVS: ftp: loaded support on port[0] = 21 15:55:29 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x2f00}, 0xc) 15:55:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x104) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$SIOCRSGL2CALL(r5, 0x89e5, &(0x7f0000000140)=@null) fremovexattr(r4, &(0x7f0000000240)=@random={'trusted.', 'cgroup&lo\x00'}) fgetxattr(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7365637572e595012e9c706f7369785f61636c5f33a3c9dc73732700"], &(0x7f00000000c0)=""/116, 0x74) setgroups(0x2, &(0x7f0000000180)=[0x0, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r6 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:29 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x5c000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x3000000, 0x0, 0x884}, 0x0) 15:55:29 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4610, 0x0) 15:55:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x4000000, 0x0, 0x884}, 0x0) 15:55:29 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x68000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x1}) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') connect(r1, &(0x7f0000000080)=@in={0x2, 0x4e21, @local}, 0x80) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0xffff7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9cda}]}, &(0x7f0000000180)=0xe) 15:55:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000000)=0x0) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 549.958680][ T5684] IPVS: ftp: loaded support on port[0] = 21 15:55:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x1a010000, 0x0, 0x884}, 0x0) 15:55:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) shutdown(r1, 0x1) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') syz_open_pts(r2, 0x2000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) [ 550.541270][ T5684] IPVS: ftp: loaded support on port[0] = 21 15:55:30 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x3200}, 0xc) 15:55:30 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x6c000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x1c000000, 0x0, 0x884}, 0x0) 15:55:30 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4611, 0x0) 15:55:30 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000240)={0x3, 0x103, 0x4, {0x73, 0x400, 0x1, 0x40}}) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') close(r2) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000200)={0x6}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TYPE(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa00010}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0xd, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4048801}, 0x40000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:30 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x74000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x3f000000, 0x0, 0x884}, 0x0) 15:55:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000140)={0x8, 'ipvlan0\x00', {'caif0\x00'}, 0x4}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, 0x0, 0x7, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFACCT_FLAGS={0x8}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1f}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xe4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}]}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1800000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}]}, @NFACCT_BYTES={0xc}]}, 0x70}, 0x1, 0x0, 0x0, 0x4044}, 0x20008040) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000040)=0x56ebfda6) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000100)=0x80000001, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x10000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) syz_mount_image$hfs(&(0x7f00000003c0)='hfs\x00', &(0x7f0000000400)='./file0\x00', 0x101, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000440)="862c1822a60e4039b2de2ef8f512e9514d2904054354f16118659513f2e1360cffa2e3588502ad1b211f97f415f43850c7f7dc7118ea1e9cf11baf31c5e19f7987e360ad325000ec32ab46b6cc3b83f8d84b9782a616109645a89b1341b16a3dc3afea593f87e4028de376ebc101defab847818ec743f4", 0x77, 0x10000}], 0x2000, &(0x7f0000000500)={[{@dir_umask={'dir_umask', 0x3d, 0xffffffffffffffff}}, {@iocharset={'iocharset', 0x3d, 'macceltic'}}, {@codepage={'codepage', 0x3d, 'maccroatian'}}, {@creator={'creator', 0x3d, "f77c997b"}}, {@quiet='quiet'}, {@quiet='quiet'}, {@file_umask={'file_umask', 0x3d, 0x5}}, {@codepage={'codepage', 0x3d, 'cp855'}}], [{@fowner_lt={'fowner<', r3}}, {@obj_role={'obj_role', 0x3d, 'eth'}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x66, 0x97, 0x66, 0x34, 0x30, 0x31, 0x39], 0x2d, [0x36, 0x33, 0x39, 0x61], 0x2d, [0x35, 0x33, 0x30, 0x36], 0x2d, [0x36, 0x61, 0x35, 0x36], 0x2d, [0x64, 0x39, 0x37, 0x36, 0x66, 0x38, 0x36, 0x33]}}}, {@obj_role={'obj_role', 0x3d, 'eth'}}]}) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x275}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x148, r7, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffb}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}]}, @TIPC_NLA_BEARER={0xe8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x401, @ipv4={[], [], @loopback}, 0x7f7}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xecf}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @local, 0x40}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x401, @mcast1, 0x8}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x840}, 0x0) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x40000000, 0x0, 0x884}, 0x0) [ 550.851020][ T5781] IPVS: ftp: loaded support on port[0] = 21 15:55:30 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x7a000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 551.413582][ T5781] IPVS: ftp: loaded support on port[0] = 21 15:55:31 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x3a00}, 0xc) 15:55:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x7, @private1, 0x1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x24) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000001380)=r3, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)={r3, 0x80, 0xd9, "7c772f25eb8f8f23d1a279ad725f081c0deff37fe7b8d90d92bca0943d0d18c0d0f4b9a4b175e194e099ce0f59a13d112c72f5913950cc311913f51e9d4df729af4b3399b6e4b77527c4514483f90fb1da8cdf968b9357800fc846fa199d875a8c3c47d4db2b01207cc8932afd264d0f7f9fb6d8e4751a86d76642beb7f753dd1c82a501e5e3a1eec53115d533cbba5df7c6dca7e458b070a47da7b8787fe02f6a5e19ce35795a68f6dc4187f3bf477d17897b0ba19fda9052e187c5eb69753ad5a4f2b7c9939d91859e02ef6c996a38bb832c9b200b3fccde"}, 0xe1) 15:55:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x60000000, 0x0, 0x884}, 0x0) 15:55:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = accept$alg(r1, 0x0, 0x0) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) setgroups(0x2, &(0x7f0000000180)=[r5, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') setresuid(0x0, r7, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:31 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x8cffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:31 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4612, 0x0) 15:55:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x9effffff, 0x0, 0x884}, 0x0) 15:55:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10, 0x400) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:31 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x97ffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x62) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000100)=""/34, &(0x7f0000000140)=0x22) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000001380)=r5, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x7fff, 0x9, 0x5, 0x8001, 0x3, 0x5, 0xa6b, {r5, @in6={{0xa, 0x4e24, 0xfffffff7, @mcast1, 0x2d7e}}, 0x1, 0x200, 0x4, 0x3ccc, 0x3}}, &(0x7f0000000300)=0xb0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r6, 0x7f, 0x4}, 0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000001380)=r7, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={r7}, &(0x7f0000000180)=0x10) [ 551.761441][ T5875] IPVS: ftp: loaded support on port[0] = 21 15:55:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0xefffffff, 0x0, 0x884}, 0x0) 15:55:31 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4625, 0x0) [ 552.316793][ T5875] IPVS: ftp: loaded support on port[0] = 21 15:55:32 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x3f00}, 0xc) 15:55:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100, 0x28040) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0xf0ffffff, 0x0, 0x884}, 0x0) 15:55:32 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xc0ed0000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:32 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x465c, 0x0) 15:55:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) 15:55:32 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xd7d0693d, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x4, @local, 0x7a93}]}, &(0x7f0000000180)=0x10) 15:55:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0xfcffffff, 0x0, 0x884}, 0x0) [ 552.995534][ T5979] IPVS: ftp: loaded support on port[0] = 21 15:55:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0xffffff7f, 0x0, 0x884}, 0x0) 15:55:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000002780)={&(0x7f0000000200)=@sco, 0x80, &(0x7f0000002540)=[{&(0x7f00000003c0)="5981b76746dc92838c9bf8aa0bb7f5cd9345fb85de8a130cedd098cf9c323204e610e62a1b96febc435636d587f38449eabe2e1c4e596572f3dd405117f30d48dc9697f5e8fe7fa8f615e60c6934091b97be43bf1c82b8b5124bd4a674936ac3683b0a189bd4f288cbc873f8f525dbe2738fb6b594ec426a3c34442c8bf3ee0fa439", 0x82}, {&(0x7f0000000140)="1d42a75e852a08057f023cde976dc4a527fdef", 0x13}, {&(0x7f0000000280)="6c77d30002b7fe696897942d001cc9321cbc", 0x12}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="96ce9ff0f7187716c29b37e4b3b7149122f46ec34093a7d6150cb76c055fa6d70212d053da880bb4b05d28ce3f410e4ca0e9639f0c9626614b5bbc343f08075fff42a7ce6d14e3289a331073f174603eff124b13e263672c089985cbcdffda072d626ae8b0c4f8b38cd9b1d1c29bcf2cbc30a09367174a32bd3870ca26ae781803ea1b34d8c0241c1b69", 0x8a}, {&(0x7f0000001540)="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", 0x1000}], 0x6, &(0x7f00000025c0)=[{0xd0, 0x112, 0x7, "f548c7abbe3c1d1996a9abcb7a17a20fe69466eec96d6c9ed50a2cda8d9f42a9e4febf3eae9bf5fbdb7a5cfd18333678765aad2ab531c77c51d8ff6d6821f62d1f46cf4f1e5829caafc2595a41b7ce93c63e1d2e9918a150f8e380241a05f8dab25032d2c7aab377cd5dc6f2e389de40f043c06cecd92db240661934d2b2c35771aceb07473e7a98048deb1832cbd1ed970b80e2fe534555ed7c5cc2803644f3cd866d63730bc00f9e1a471385103082d5d193dbbd78a4a9ba1f26b998"}, {0x50, 0x118, 0x4, "f00be958896112a44c6337c4aed5cdfb4c8b88af12948edf509c8d1daa0ca839439a0ff046b6adc332e970652e5465bb85a3444dbc83638949f1efe0587d"}, {0x88, 0x110, 0x4, "3c8f15d38bad88d308098e65b31ac11fe504186b7bb2f67ae9e7b31d0c37bcfc1dc3844d85ec66d9fa5856d0ac17e09aaad053b110f4b58bbb650a4c4163b422773aa2471a56186ab1752572c3a353b165ea45bc25ca4fdd836b7a6c9a378039cf8cbfdd202ec53263e174f66a342d00df"}], 0x1a8}, 0x20004091) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, r8) setresuid(r8, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r9 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r9, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r9, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$sock_bt_bnep_BNEPGETCONNLIST(r9, 0x800442d2, &(0x7f0000000000)={0x7, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, @random}, {}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}]}) [ 553.418815][ T5979] IPVS: ftp: loaded support on port[0] = 21 15:55:33 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x4000}, 0xc) 15:55:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x9, @loopback, 0x200}]}, &(0x7f0000000180)=0x10) pause() 15:55:33 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xebffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:33 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4c00, 0x0) 15:55:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0xffffff9e, 0x0, 0x884}, 0x0) 15:55:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0xffffffef, 0x0, 0x884}, 0x0) 15:55:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1ff, 0x10080) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000100)=0x5000) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000000)={0x2c, 0x2}) mount$9p_xen(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 15:55:33 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xee020000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0xfffffff0, 0x0, 0x884}, 0x0) 15:55:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f00000000c0)=0xf72, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 553.728010][ T6068] IPVS: ftp: loaded support on port[0] = 21 15:55:33 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf0020000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 554.238658][ T6068] IPVS: ftp: loaded support on port[0] = 21 15:55:33 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x4800}, 0xc) 15:55:33 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30e67d9354156ef95cd73ca287740ffcde98743815b33151018e42f66419dad0db9e22b2cccab9640aaa4f8beb22414d5aced6855d3b5ed937d1b5bd909cdf0e2753a8e21ab47ca3b5730e9bd73935c3d72fed7e58f414656a2d9e2c70ce2aee0ae5315321efbe2c5f3203b510c1ab3d779d01951d68cf65f3d7a3ba814a9988a32019f869480e5ab7458ff5af102791339cd881b3cdd9acf09b6fb1548f27eb94822b7aff8ed7cc02a6d4d05820d62453c524363022c492cb6717e5437453735f3651542323dfbe8dcb3c5911e4a3bfe87e564a7a4a0c5f44a51c1546272fb10bf6336ec8bdf170907d50dbc24ff5ac13593b147135e6f1c5ae62532d4c112eeb9890f7795cd377304a48904c74db2f6acf410d199162a3d6ff9d2fa1665a2e36b8c3c48cfe445770851f7f2fb30c73267f9fc6cc9742e038819dbd71404277e9a2f5720be1ed0daf778b163d041b42e4001cad07befd3f694d118cbad63ecf48cef2a5e5edb72c81cccb46dfe94782f6bd35c708ace3222c1bae09e9f1b0d21c15392f4d6f6366aae2912a3822470b67ef"], 0xd9) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') setsockopt$inet_tcp_buf(r5, 0x6, 0xd, &(0x7f00000001c0)="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", 0xfa) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x10) fsetxattr(r7, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000640)={{0x2, 0x4e20, @rand_addr=0x64010100}, {0x6}, 0x20, {0x2, 0x4e23, @remote}, 'veth0_to_team\x00'}) fremovexattr(r7, &(0x7f00000000c0)=@known='user.syz\x00') preadv(r7, &(0x7f0000000580)=[{&(0x7f0000000100)=""/67, 0x43}, {&(0x7f0000000000)=""/20, 0x14}, {&(0x7f00000002c0)=""/201, 0xc9}, {&(0x7f00000003c0)=""/242, 0xf2}, {&(0x7f00000004c0)=""/61, 0x3d}, {&(0x7f0000000500)=""/28, 0x1c}, {&(0x7f0000000540)=""/27, 0x1b}], 0x7, 0x800) 15:55:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0xfffffffc, 0x0, 0x884}, 0x0) 15:55:33 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4c01, 0x0) 15:55:33 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf2020000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 554.519608][ T6152] IPVS: ftp: loaded support on port[0] = 21 15:55:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000000)=0xb22) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) setgroups(0x2, &(0x7f0000000180)=[r5, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x3000000000000, 0x0, 0x884}, 0x0) 15:55:34 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf3020000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:34 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5382, 0x0) 15:55:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) 15:55:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x26, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r6, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r6, &(0x7f00000000c0)=@known='user.syz\x00') r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x275}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_NET_GET(r6, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=r7, @ANYBLOB="10002dbd7000fddbdf250e0000007c0005800800010065746800340002800800020005000000080002000100000008000300a6f10000080003000600000008000300ffffff7f0800010011000000070001006962000008000100756470001c0100000000000000040000080002007f000000080002000400000007000100696200000800010065746800"], 0x90}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x202000, 0x0) [ 555.244904][ T6152] IPVS: ftp: loaded support on port[0] = 21 15:55:34 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x4c00}, 0xc) 15:55:34 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf4020000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') recvfrom$phonet(r1, &(0x7f00000000c0), 0x0, 0x10020, 0x0, 0x0) shutdown(r0, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000140)='./bus/file0\x00', 0x10001, 0x4, &(0x7f0000000540)=[{&(0x7f0000000200)="51968b265ed363d91fe23255c1a19bbaa00848452d2bd4c1e87e3543e2a7b460d514dcfcb3ecebd1f7d7713065cfdce787a0c363af82ebcc7f2fec6d77bc11df5f084ff2d831e5a4eb6c79cd5668fdb77cde2b16b0363bfbc45a04b693da64a6515708be514e29fd37e419ff4967d51e54fe1297b12e04ad427bc11a3f98f709cc9e4b64d82d89a581678a2b47877da9667780848d50d7a89c2aa5245d56de8fc157e0b30acd70d5422a192d66b302cbabef78a94e2d90f041417f2f9d85226bce05002d0e39b2a1ba70d8d5abbbd3db562b3c4ef31ce98c98", 0xd9, 0x85ea}, {&(0x7f0000000300)="d68e6cc196e7c24d656ef6c8e32f977efb6514b300b14f28453ce79f1687477c84d60d711c0a7aa2d531682a1cdfc61d240769e1e698a21be14e737807cf693ea3d48cab1b0441ed9bc9c9d6b0df657d0a6bfff4090fe077919dbc0d568e8a8e3835666170723e17d2dcc373ca17bb7b0f75ddd03472e2837d22e9dfcab8003db07e3d98e53ea1aaa98eb46ac7486e7a073541e5d932e0a5691995b8500c6a16a573b9a935ecc87313030dcc3bded99263afcafb1813eb1c7d9d838d15804f62d930a2a8e6609d43819b3c65cb9e998308e321fd282cf5bb9b50f1210ba8c2b5da1ca5dab69030ce28", 0xe9}, {&(0x7f0000000400)="d056d37e275abe3cd36abd91e9a652eb3c8265f22527d2c6257a95fa54c219dbbb08b1738464500fe38cefb205d1f18742bd2b14c2d095245841a65cf7a8f1352a82befd89e42f69735abf39bcfe6f1c79d2e7d795a5a3", 0x57, 0x800}, {&(0x7f0000000480)="4b5f57c5b2e224dde13d75ccf133593629353d1d4d2e835db5c736425c3d5f5363414ca13868c0edb51409553d1a4e724ffdb366c8a42519dd8ae812fd2e69844026161b8284515dee897ea4442166f30638bd4b62467545001d5913701998903f39d8225a3f3024e26dd58bd1b2c44954b66892e042847b55006c41960098142c6703ea16301ee5418dbcd45debd131e059e1422c3f23716e451f1e4073e3decae75677ab", 0xa5, 0x9}], 0x308001c, &(0x7f0000000680)={[{@nossd_spread='nossd_spread'}, {@skip_balance='skip_balance'}, {@rescan_uuid_tree='rescan_uuid_tree'}, {@noacl='noacl'}, {@nospace_cache='nospace_cache'}], [{@dont_appraise='dont_appraise'}, {@smackfshat={'smackfshat', 0x3d, 'user.syz\x00'}}, {@seclabel='seclabel'}, {@fsmagic={'fsmagic', 0x3d, 0x4000000003}}, {@audit='audit'}, {@smackfsroot={'smackfsroot', 0x3d, 'user.syz\x00'}}]}) keyctl$invalidate(0x15, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x58, &(0x7f0000000040)=[@in={0x2, 0x4e22, @loopback}]}, &(0x7f0000000080)=0x10) 15:55:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x100000000000000, 0x0, 0x884}, 0x0) 15:55:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x21, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "9a48e904a20e88ce", "21901baa386264e8152aaf9293cb03ee", "3edb8324", "efc28cc50ee54ee0"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:34 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x541b, 0x0) 15:55:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x200000000000000, 0x0, 0x884}, 0x0) 15:55:35 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf5020000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) recvfrom$phonet(r4, &(0x7f00000001c0)=""/131, 0x83, 0x0, &(0x7f0000000280)={0x23, 0x1f, 0x8, 0x9}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000001380)=r3, 0x4) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10000, 0x0) ioctl$USBDEVFS_SETINTERFACE(r5, 0x80085504, &(0x7f0000000340)={0x7, 0x6}) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r3, 0x3, 0xff0, 0x4b2bc574}, 0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x400280, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r6, 0x54a2) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x300000000000000, 0x0, 0x884}, 0x0) 15:55:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0x3, 0xb6}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x140d, 0x20, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x200000c1}, 0x20000000) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r6, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r6, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r6, 0xc080661a, &(0x7f00000000c0)={{0x0, 0x0, @descriptor="6aae0120e04b55fb"}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 555.689157][ T6254] IPVS: ftp: loaded support on port[0] = 21 [ 556.242600][ T6254] IPVS: ftp: loaded support on port[0] = 21 15:55:35 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x6000}, 0xc) 15:55:35 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf6ffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000100)) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000140)) shutdown(r0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, &(0x7f0000000180)=0x10) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@private2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, r6) setreuid(r4, r6) 15:55:35 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5421, 0x0) 15:55:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x400000000000000, 0x0, 0x884}, 0x0) 15:55:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) creat(&(0x7f0000000080)='./bus\x00', 0x0) 15:55:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x1a01000000000000, 0x0, 0x884}, 0x0) 15:55:36 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf7020000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @empty}]}, &(0x7f0000000180)=0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x2) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x275}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x420002}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x1d8, r3, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xa4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xd40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4e3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc42}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x12}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xd1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_virt_wifi\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3ff, @remote, 0x7f}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc332}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb9}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xf2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffc}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') sendmmsg(r5, &(0x7f0000003040)=[{{&(0x7f00000003c0)=@l2={0x1f, 0x65, @none, 0x800, 0x1}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000140)="8218e7422aa8f5", 0x7}, {&(0x7f0000000440)="e37009ea6c372143acee37992e9007c757bc4ce50775c982b9ae18d73119ca81ebee31f9aa2fc43ccc565a8f2b7de2fcb7ccd1f629335182659c42a26ac0f4bc6a4e87a5edcb83d4272fa2b76de84b674f6d6505c9d4adcb56149888730a6769f09f23d26a5af66c594d4a364e9cbb97b5", 0x71}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="157148fabc32d2cf1f5ec8436d1aca4927da5636c933159f3a747869db236dae6771baf3652275429641a0372b53", 0x2e}, {&(0x7f0000001500)="2200c1b86bfd895a7382d5dba516c51d3d62975710a44cc59d94c5cb323aa8f435f7366fd9940b5e0f1d661577742fc28a05cdf488042e844ab1df599278df996d84831591e06b0211901f2a6b771d7e2a41bc3385755f973d985d7697450fcc9320a0b87eb43cabaa3650dd6044763ccadffd38dc58eed25ae2dff53f515510e3fa9933f7c2bd1007b5c38174823120126999b6b65129aac5365333cccebb3c1b8eda33983c7b4a9e91d885424430860eb5fbab11046fd9df8a8da6053927657417c2414dc87b3b75c1b2e65b2504", 0xcf}], 0x5, &(0x7f0000001680)=[{0xe0, 0x114, 0x10000, "d00a6b939fd5772be35740677cb63ab81e1878bd77cc35ab4cc91b8e78dc14dfa63fd5329c3f817427db86e80b7517d3271c9c43f54bcf34b6b8c7e7fc8783fd1957135b33a58c1bc0fcf7bd75fe63eaa4aea5179f3875594d2fdc936b1b893fe10259877c060f1c52f2062193ba9ffe324d82549ddc186389f9cf55c3835eaf8b5b5683e6285dd373395982fed3dbd910766401a97c5a5f19148e6ee65d7daddc044653da933f7ea8366fa448797790c8f954a81c8fedf38bf6da74a1642f55f654b17c20e4cb5293e0"}, {0x28, 0x101, 0x2000, "9a1ddb3fa3c1b1dc95ff3d394a798a9da4f69e"}], 0x108}}, {{&(0x7f00000017c0)=@in6={0xa, 0x4e21, 0x7fff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000001840)="5933b99b5794d22b96e2790e933a55086b0ed482af78ee1210c5d5b836bb1c4c853a3f2975b9fb4d34fa34f29db4396bb1011cfaecf34cc244c9c9f6f7d668e24c21b2128a9f0e1866775b3b1fc53a2b90c9ac117e04dbe1d24d1494c1a7456f8f8837a653bd4ded9f7b51b294923e4ce6b3dfce544e430c09d9a1bdfd7ba430699923ccc9bdeddbf7cca99910ce1f4d300e84ce456d9b70831166bd2832f4845dd2ad6f6709134763986e03f2e84efedbf1562a357ed8bdae7058f59c87f99f0ddb4cd420966eb0a5592bead079c6874461cbc5645fa0d6fc5b82be44532b1d030627195fde3b7227d17970fed87d8054a6ab11bf52", 0xf6}, {&(0x7f0000001940)="a92eb65bdaae871a535219dbebc2d919b81e2e57c28674c227eef6b6e66f06c4d25ec4ac2512db4bb03f5a91647399241535ae97c148c352be61a59e8c7b3c9afd7570685e661fc7d7060c4b8a5964528ba8b6cbc41c5efe17f2bc7e1d3fe38f925bb37b8641f16549e7c4893c7ba8167d9adeaf501f22836e2e767c85598d6f13a32d387c9eb364b9dafb6b98438fdc3d8f5a85e4782cb467b27ae024f09267138da691cd441eb01bb232745d0cd3e6dc5e959abc9e0f0d9cb4afc9ef8619577fea600a147b099dda24a4ac891cb4d611fa52c5f14a7cfdbc67a72aa47d960e79cc644352779a621e71412965081c315c74974cb339899bb1", 0xf9}, {&(0x7f0000001a40)="b3b9cfb1a67aafe0a221f7f7e46fa566676eadffec342490d07c12b76f4aa7cb580ba7a56c4bfe96676fa130bbf82df5d464154cd76d7b9fecc8d48c28453e98caafed24c2ba2c4c22d69d19539ab9287c8d62ad40529a5a6d043841c0a188", 0x5f}, {&(0x7f0000001ac0)="bf59d51e34e90dbb7592b8b249515149d5c609a1eeedd18facff39cb973d784f8c6deb35d199cc9ca45cc398a33077d38e87a30540e172e750b581b3c7efb75a8858a5348630edc7c44d67793d1aee3c5709c34eac6bccf8d4e85d2c3137503ede21fb71203ce02b2d974442076c17dc2695a9327ef3486061bc7ca878f2f096258d78cff7ce6922b41620883064187f7463b712dc3363a0a8a8e6ecb7afc4d68c2e97199dc94137975b4821493572fa1c671fa96c972ea1fce94e0fa4233e251c1d57e2d0ab8a6f89ee03446a3e3909b100d0561c785cefb403fc815d8d95aa6170cf96b2ceca09cbdab441a5", 0xed}, {&(0x7f0000001bc0)="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", 0x1000}, {&(0x7f0000002bc0)="1571f4c11a5c47aea54c3e0ef2b08c22f0b83362d49628defd108e6c0108aad40bdc2db182bab8df60691a4079c2ece5c08469231a7c4db0411cdcd2582bfdd5986e757c01c28f70c02c0d07e694c550902bf948154c13b067fd66900470286a51dea525de5ff098cdc0c212a0a6dd24590116f9813c94540766e09f85eb6e8ce440407dd69d5a7d4b1e6dcf88eb13753f2424dc6a2002d6cd939d330c8a9afb445ec5dca59d1366e45e67cae36780be96f1a1", 0xb3}], 0x6, &(0x7f0000002d00)=[{0x98, 0x11, 0x40, "e615c2556e15d2a27bfca472f8d2f496245814fe2336dff5d0ae7336a5f1cf179c73c62555c4905ce54ef2e07d08716f79ffc15ad88f57eb4fca9f1d6a9b9a417eb72761584ab7269968a3c425b45f51940502fcb8f4dd4ce01beb608f467d55c1bdaca19126842756278df39706cd1e36bf07ee9c14218bba994b682a8d5aa7cfce"}, {0x28, 0x108, 0x0, "d0bba58bbb49507b4376af194b9de33c9fcf3c630619d2"}, {0xc0, 0x119, 0x3, "19bb166f3e31beeeeaf547066660265b7054e589ed5065f2bfd3311f11bd74851e52c4ffca1e0b22599a4b92a91429d2818ab1b0aadba285cda44691aaf937e772672c66d5ae5ee85e6c4801c19099e2c997aa2274abeb418290b75cfc30b0e875a28404d5c146a74fa1f6258f325e129a59cdcddf1d6a3464da12d67f14c6728657957feab6859ad2735ca765ad29d84c5c2e16d30b95d3a1cc7e8280a55394940cc606d9c8e3afe2"}, {0x70, 0x119, 0x1, "1795781e71469b1012f9afd7b33725983afa947346215f1661a05fa4a5cc632a491eb95c7339a557921169a77bc092e3e03ff4e4241fc3608c9b5728cbe62d994dd5a5982ae9c2ee273e4e6f5f8f886fc5dab0fa8abc2befd9"}, {0x110, 0x100, 0x3, "ea9d4e54108880294c0b1cf4bd09a46a9d1534dbaf03773cba491e8cc740008dae7be285a752793dd97a63ac84f9c5f6ee53eccb0bd7951b22a238500d5245359ff6b61e2f5ba2676ebe3bcaaea4a3b1404048e97057e1e79e3cccb6e302db721cc3f26d0ec5ad7b46d352be7eaa37001f4102f87746e209afc1b6e41c722587caec7e30db278bcc2ee76f3dfd6f63d286bac159463b26c2bcc85417f2dbc82e36f88284d5246adc7a5707a425b22c939c55513b6cbf862f54c8824fc20c001fea37d67e45645480ddad173bdc290a7892ebca25f422322ed4431601119b08a14d2edc455cc930607cdd2a38c29f4fd15e8d0835a20a139fdd"}, {0x20, 0x103, 0x5, "e481166771a6adbfd32da8cfe095ff"}], 0x320}}], 0x2, 0x4000) [ 556.570874][ T6359] IPVS: ftp: loaded support on port[0] = 21 15:55:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x1c00000000000000, 0x0, 0x884}, 0x0) 15:55:36 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf8020000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:36 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5423, 0x0) [ 557.240435][ T6359] IPVS: ftp: loaded support on port[0] = 21 15:55:36 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x6800}, 0xc) 15:55:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x3f00000000000000, 0x0, 0x884}, 0x0) 15:55:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0xa195) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x0, @local, 0x10001}]}, &(0x7f0000000180)=0x10) 15:55:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x0, {0x1000, 0x80000000}}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000100)=0x7, 0x4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:36 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf9fdffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:36 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5450, 0x0) 15:55:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x4000000000000000, 0x0, 0x884}, 0x0) 15:55:36 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xfdffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r6, 0x0, 0x2) r7 = syz_open_procfs(r6, &(0x7f0000001280)='net/ip6_flowlabel\x00') recvmsg$can_bcm(r7, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000012c0)=""/61, 0x3d}], 0x1, &(0x7f0000001340)=""/68, 0x44}, 0x3) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 557.497899][ T6449] IPVS: ftp: loaded support on port[0] = 21 15:55:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x6000000000000000, 0x0, 0x884}, 0x0) 15:55:37 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5451, 0x0) 15:55:37 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xfeffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 558.105282][ T6449] IPVS: ftp: loaded support on port[0] = 21 15:55:37 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x6c00}, 0xc) 15:55:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, 0x0) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x8000000000000000, 0x0, 0x884}, 0x0) 15:55:37 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xff030000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:37 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5452, 0x0) [ 558.424466][ T6541] IPVS: ftp: loaded support on port[0] = 21 15:55:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x9effffff00000000, 0x0, 0x884}, 0x0) 15:55:37 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xff0f0000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x54, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x54}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xa8, r6, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x83}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x20}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x2b}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20000090}, 0x4000001) setregid(0x0, r4) setgroups(0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socket$caif_seqpacket(0x25, 0x5, 0x0) setresuid(0x0, r8, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0xefffffff00000000, 0x0, 0x884}, 0x0) 15:55:38 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xffff0f00, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:38 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5460, 0x0) 15:55:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0xf0ffffff00000000, 0x0, 0x884}, 0x0) [ 559.191674][ T6541] IPVS: ftp: loaded support on port[0] = 21 15:55:38 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x7400}, 0xc) 15:55:38 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xfffffdf9, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0xfcffffff00000000, 0x0, 0x884}, 0x0) 15:55:38 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6364, 0x0) 15:55:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r7) setgroups(0x1, &(0x7f00000000c0)=[r7]) getgroups(0x3, &(0x7f0000000100)=[r3, 0x0, 0x0]) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000001c0)={0x90, 0xfffffffffffffff5, 0x2, {0x3, 0x3, 0x8000, 0x1, 0x7, 0x7, {0x6, 0x9, 0x400, 0xace, 0x1f, 0x7fff, 0x0, 0x7f, 0x2442, 0xb55, 0x5, 0x0, r8, 0x4, 0x4b7}}}, 0x90) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r9, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) 15:55:38 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xffffff7f, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0xffffff7f00000000, 0x0, 0x884}, 0x0) 15:55:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x10001, 0x12) 15:55:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0xffffffff00000000, 0x0, 0x884}, 0x0) [ 559.543811][ T6646] IPVS: ftp: loaded support on port[0] = 21 15:55:39 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xffffff8c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:39 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x8912, 0x0) 15:55:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x2, 0x884}, 0x0) [ 560.267911][ T6646] IPVS: ftp: loaded support on port[0] = 21 15:55:39 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x7a00}, 0xc) 15:55:39 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xffffff97, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x3, 0x884}, 0x0) 15:55:39 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x8933, 0x0) 15:55:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x4, 0x884}, 0x0) 15:55:40 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xffffffeb, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 560.641073][ T6745] IPVS: ftp: loaded support on port[0] = 21 15:55:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x1c, 0x884}, 0x0) 15:55:40 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xae01, 0x0) 15:55:40 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xfffffff6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x60, 0x884}, 0x0) 15:55:40 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xfffffffd, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x11a, 0x884}, 0x0) [ 561.350344][ T6745] IPVS: ftp: loaded support on port[0] = 21 15:55:41 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0xfeff}, 0xc) 15:55:41 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xae41, 0x0) 15:55:41 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xfffffffe, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x300, 0x884}, 0x0) 15:55:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x1a01, 0x884}, 0x0) 15:55:41 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x80000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r3 = socket$netlink(0x10, 0x3, 0xf) r4 = socket(0x400000000010, 0x3, 0x0) write(r4, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) r5 = socket(0x400000000010, 0x3, 0x0) write(r5, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x4c, r2, 0x8, 0x7, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x4489c) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x58, r2, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3ff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x997}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r6, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r6, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 15:55:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x1c00, 0x884}, 0x0) 15:55:41 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xedc000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 561.826105][ T6841] IPVS: ftp: loaded support on port[0] = 21 15:55:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x3f00, 0x884}, 0x0) 15:55:41 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x1000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x4000, 0x884}, 0x0) [ 562.602816][ T6884] IPVS: ftp: loaded support on port[0] = 21 15:55:44 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0xfffe}, 0xc) 15:55:44 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x400454ca, 0x0) 15:55:44 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x4000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x6000, 0x884}, 0x0) 15:55:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000002c0)=@known='system.posix_acl_access\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = socket$inet6_sctp(0xa, 0x5603d9b7cefa2397, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x70, &(0x7f0000000400)=[@in6={0xa, 0x4e22, 0x10001, @remote, 0x4}, @in6={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x14}, 0x1}, @in6={0xa, 0x4e24, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x152b}, @in6={0xa, 0x4e23, 0x1000, @local, 0x5}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000001380), 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x1}, 0x8) shutdown(r0, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000001380), 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x9}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000240)={r5, 0xe1ee}, 0x8) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000280), &(0x7f0000000300)=0x4) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000040)={0x1, 0x200}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r3, 0x2}, 0x14}}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r3, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:getty_exec_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8810}, 0x80) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="92e700c9021106379a64ed141f1f03816012a845122ca5a2b0b17912b41bd7c581f19bc7a42cf863b1d2d348db5c11be337c3c8c79f9bc39232517aae92783c33d18c0f05969a15b1fb1806ec92bd9c703c03692c5be798eee69a94d24482ea5d671191c5a88f3b06a9b14b24a2aab6ef8fc16180f897b306c4f6c678c3eba95120b3a621a8257c3a28f6bb016658b2788a872476cb2277ea9e4c9ad658637b2326c3088f4be6efc60404c207e1a15c63802b1c84a9b35bf3a589b7aa8202600c1b9f0f9afaa23af4decdd", @ANYRES16=r3, @ANYBLOB="000127bd7000fddbdf250200000008000400ac1414222600070073797374656d5f753a6f626a6563745f723a63726f6e5f73706f6f6c5f743a733000000008000400ac1414aa1400020000000000000000000000000000000001"], 0x60}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r6) setgroups(0x2, &(0x7f0000000180)=[r6, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000300)=0xc) setresuid(0x0, r7, 0x0) mount$9p_xen(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2061c14, 0x0) 15:55:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x30000, 0x884}, 0x0) 15:55:44 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x10000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 564.946619][ T6908] sctp: [Deprecated]: syz-executor.0 (pid 6908) Use of int in maxseg socket option. [ 564.946619][ T6908] Use struct sctp_assoc_value instead 15:55:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000000)=0xfffff499, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000001380)=r4, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r4, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x2, @private0={0xfc, 0x0, [], 0x1}, 0xfffffffe}]}, &(0x7f0000000180)=0x10) 15:55:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x1000000, 0x884}, 0x0) 15:55:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x10, 0x2, 0x0) setregid(0x0, 0x0) setgroups(0x2, &(0x7f0000000180)=[0x0, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 565.000317][ T6912] IPVS: ftp: loaded support on port[0] = 21 [ 565.051993][ T6908] sctp: [Deprecated]: syz-executor.0 (pid 6908) Use of int in maxseg socket option. [ 565.051993][ T6908] Use struct sctp_assoc_value instead [ 565.500912][ T6912] IPVS: ftp: loaded support on port[0] = 21 15:55:45 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x20000}, 0xc) 15:55:45 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x100000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x2000000, 0x884}, 0x0) 15:55:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000080)={0x20, &(0x7f0000000040)=""/32}) 15:55:45 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4004551e, 0x0) 15:55:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) personality(0x4000005) 15:55:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x3000000, 0x884}, 0x0) 15:55:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:45 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x200000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000001380)=r3, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r3, 0x94, &(0x7f00000001c0)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0xb}, 0x4}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x9, 0x800, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfff}, @in6={0xa, 0x4e20, 0xfffffff8, @remote, 0x1f}]}, &(0x7f0000000040)=0x10) 15:55:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x4000000, 0x884}, 0x0) [ 566.020192][ T7024] IPVS: ftp: loaded support on port[0] = 21 15:55:45 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40049409, 0x0) [ 566.548644][ T7024] IPVS: ftp: loaded support on port[0] = 21 15:55:46 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x3ffff}, 0xc) 15:55:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) fsetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000001380)=r6, 0x4) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000000)={r6, 0xf46a, 0x6}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:46 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x300000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x1a010000, 0x884}, 0x0) 15:55:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f0000000200)=@known='user.syz\x00') r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') fremovexattr(r3, &(0x7f0000000100)=@known='trusted.overlay.origin\x00') r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') setregid(0x0, 0x0) setgroups(0x1, &(0x7f00000000c0)=[0x0]) setresgid(0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000140)=0x8000000) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000040)=0x1) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:46 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4008ae89, 0x0) 15:55:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x1c000000, 0x884}, 0x0) 15:55:46 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10204a}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xbc, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5b6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xe2}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffbff}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x5c, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x4e24, 0x6, @private1, 0x7}, @in={0x2, 0x4e24, @private=0xa010101}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @multicast2}]}, &(0x7f0000000180)=0x10) 15:55:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f00000000c0)={0x0, 0x8e2, 0xfff8, 0x0, 0x14, "3991461c90dbedd9"}) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:46 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x400000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x3f000000, 0x884}, 0x0) [ 566.839956][ T7120] IPVS: ftp: loaded support on port[0] = 21 15:55:46 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4008ae90, 0x0) [ 567.418420][ T7120] IPVS: ftp: loaded support on port[0] = 21 15:55:46 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x40000}, 0xc) 15:55:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x4, &(0x7f0000000000)=[r3, 0x0, r3, r3]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x40000000, 0x884}, 0x0) 15:55:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x20}, 0x16, 0x2) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x3e) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000400)=0x18) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000340)="96", 0x1, 0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)=0x0) r4 = socket(0x10, 0xa, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x1, &(0x7f00000000c0)=[r5]) keyctl$chown(0x4, 0x0, r3, r5) ioctl$sock_netdev_private(r2, 0x89f7, &(0x7f0000000140)="5591dfa38de3a5e3fe7c3a47a32ea48be4bd0d1f13389065b365a72bd6efd73eab54f51cc93c3cd26dc5bb09c48efc4887c099c592") read$smackfs_logging(r1, &(0x7f0000000100), 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:46 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x500000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:46 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40186366, 0x0) 15:55:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x60000000, 0x884}, 0x0) 15:55:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000000)=0x6) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000000c0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) syz_mount_image$afs(&(0x7f0000000100)='afs\x00', &(0x7f0000000140)='./file0\x00', 0x101, 0x2, &(0x7f00000012c0)=[{&(0x7f00000001c0)="fa61534ff6d42cee70161f77246b28444acbd3176249b2f1c4b80b9322372f2b36d50801c3d94f9c904c61d61b10fe63652cb45d8ab550dc85fb756878d37c528b93f904a4bb2ef8397d8b85cbae36d5d884de150b280bd70b84b2cdfd6e95cbc74e8bb42b942fe8f07c63cc11ef853124663af447b7588ee0d34df74564340ae2c6b9000f9347e2122804204e7df6e572b875f6d53a050467c88cc57649250fd23191f312faefb245bca040c2ad6fcff729064e207195f82c15c7e5b10ae9bfbb69eca8c73ea5b8da85fa65f39c5bf8391103e72d23de190d5d610ba1f673d55bdaea055af814b946d5ee393e", 0xed}, {&(0x7f00000002c0)="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", 0xfffffffffffffd6b, 0x2}], 0x232001, &(0x7f0000001300)={[{@flock_local='flock=local'}, {@flock_local='flock=local'}, {@flock_local='flock=local'}]}) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:47 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x600000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x9effffff, 0x884}, 0x0) [ 567.690699][ T7222] IPVS: ftp: loaded support on port[0] = 21 15:55:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0xefffffff, 0x884}, 0x0) 15:55:47 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4020940d, 0x0) [ 568.319644][ T7222] IPVS: ftp: loaded support on port[0] = 21 15:55:47 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x80000}, 0xc) 15:55:47 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x700000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0xf0ffffff, 0x884}, 0x0) 15:55:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x26}, 0x2}, {0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, 0x8000, [0x2, 0x7fff, 0x0, 0x200, 0xfff, 0x7, 0xfff, 0x1]}, 0x5c) shutdown(r0, 0x0) r3 = dup(0xffffffffffffffff) r4 = fsopen(&(0x7f00000000c0)='devpts\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='tbrfdno=\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX=r3, @ANYBLOB="2c776639df6f3d", @ANYRESHEX=r4, @ANYBLOB=',\x00']) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f00000001c0)={0x3, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000200)={r5}) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r6, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r6, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000200)=[0x4, 0x7, 0x3f, 0x4, 0xb7, 0x8, 0xfffffff8, 0xe14, 0x20], 0x9, 0x800, r5, r6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:47 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4090ae82, 0x0) 15:55:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0xfcffffff, 0x884}, 0x0) 15:55:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000340)="96", 0x1, r6) keyctl$get_persistent(0x16, r5, r6) 15:55:48 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x701000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0xffffff7f, 0x884}, 0x0) [ 568.638721][ T7312] IPVS: ftp: loaded support on port[0] = 21 15:55:48 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4138ae84, 0x0) 15:55:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) connect$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x3, @private=0xa010101}}, 0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) listxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000002c0)=""/133, 0x85) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000380)=0x0) setresuid(r6, r5, r5) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r7, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r7, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$TIOCGSERIAL(r7, 0x541e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/221}) 15:55:48 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x800000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 569.362501][ T7312] IPVS: ftp: loaded support on port[0] = 21 15:55:49 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0xfffff}, 0xc) 15:55:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0xffffff9e, 0x884}, 0x0) 15:55:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400800, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x24, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x9}]}, 0x24}}, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r6, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r6, &(0x7f00000000c0)=@known='user.syz\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r6, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x8014) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x10008000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:49 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x801000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:49 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x80086301, 0x0) 15:55:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x456, 0x400001) sendmsg$alg(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="41ae948c114be0adf33adcab450598dbc623ab91914e4d0f918bfb4b72fa827a3e9225572e6421de8805e27813760be72c35e3914ed0a3e799361d8cb61b24a0fc656aa691a78cda6be1128a9de016bba6367688cc60e2315c0a98a9378e1c7ae9dcac5f3528cce756271410fb8e6f6837b201ed78dc225df9de9ee5d50e40a231f9215bc9a2d5d8f22081eb7b00d257c4a7e8dedee7b727254999dc619232ca546f94f3db0b9349e83f0a96c8ea89ea68116dbf959be8be9a85a67c7e9b1480309da913ee5edf703bf82fa24145fbc51a5885dfe790", 0xd6}, {&(0x7f0000001300)="13d95a47e7ce0b3ce36f872193c94e794806d17eb038e04ee39757966f54399bb16d8048bfb13e14016586fbd6f6c684f63c3c1180ebe19feadb065650645547dd1dbb6b7aa97faa71849ff2b9b06cd004c5e051515d5e99a0c76ebf49320b7e5adbdad9442288faf30b6bd807c0aee2da39779f189bf9c293498be16bc6c214c3ec0695bc7e2872cc95ad2aa5eaeb70e538b33e2b039ce7df561854c7c286f63124fd6a4074b4a973d9d939207c1bf7de94", 0xb2}], 0x3, &(0x7f00000013c0)=[@iv={0xc8, 0x117, 0x2, 0xb2, "251594ad00db6c85692cfc3a17527be48cc368952aa177de7a743e02751ca810e1c82af9e141c3b503b77c393045efc3f705c75fcf01c3b479c362b1d4870c8796d5d802dea54da594323274ed7d55ef401bfe2b0dbf13b19aca5b4c066a3c4b000a69536655742be331e1ae68203e46464ccf418411c570e55003569f2f1a979cc8e451b6e1b45d8730e8f0d116bdd6d3fec73ca6cd1ee89d427da15dc3afd9c723a9c8ed8be5523f4f3a9bec0ab27d5e73"}, @iv={0x118, 0x117, 0x2, 0xff, "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"}, @iv={0x20, 0x117, 0x2, 0x5, "2d5910ceeb"}, @op={0x18, 0x117, 0x3, 0x1}], 0x218, 0x20008084}, 0x4004000) ioctl$RTC_AIE_OFF(r1, 0x7002) r3 = socket(0x10, 0x2, 0x3) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r7, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r7, &(0x7f00000000c0)=@known='user.syz\x00') pwrite64(r7, &(0x7f0000000100), 0x0, 0x4) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x19b001, 0x0) ioctl$VHOST_SET_VRING_KICK(r8, 0x4008af20, &(0x7f00000000c0)={0x0, r1}) 15:55:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0xffffffef, 0x884}, 0x0) 15:55:49 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x900000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0xfffffff0, 0x884}, 0x0) 15:55:49 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x3c5100, 0x48) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f0000000140)=@random={'btrfs.', 'user.syz\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x100, 0x10, 0x1000, 0x6}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r3, 0x4}, 0x8) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000300)={0x27, 0x37, 0x1, {0x2, 0x4, 0xff, 0x0, 0x9, 'user.syz\x00'}}, 0x27) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') r6 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) pidfd_getfd(r5, r6, 0x0) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, r7) setresuid(0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 569.803308][ T7412] IPVS: ftp: loaded support on port[0] = 21 15:55:49 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xa00000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 570.524607][ T7412] IPVS: ftp: loaded support on port[0] = 21 15:55:50 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x100000}, 0xc) 15:55:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0xfffffffc, 0x884}, 0x0) 15:55:50 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x8138ae83, 0x0) 15:55:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x200200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000140), 0xfffffffffffffdc0) shutdown(r0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x88008) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x101340, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f00000001c0)={0x7, 0x4}, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x4e21, 0x3f, @private0, 0x83309884}]}, &(0x7f0000000040)=0x10) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x260100, 0x0) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000200)) 15:55:50 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xa01000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x3000000000000, 0x884}, 0x0) 15:55:50 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xb00000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000100)={{0xff, 0x9}, 0x1, 0x2, 0xd30b, {0x7, 0x5}, 0x2, 0x9}) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200280, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r6, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r6, &(0x7f00000000c0)=@known='user.syz\x00') epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r6, &(0x7f00000000c0)={0x20000000}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x100000000000000, 0x884}, 0x0) 15:55:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000100)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) [ 570.839655][ T7506] IPVS: ftp: loaded support on port[0] = 21 15:55:50 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0045878, 0x0) [ 571.544525][ T7506] IPVS: ftp: loaded support on port[0] = 21 15:55:51 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x1000000}, 0xc) 15:55:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x200000000000000, 0x884}, 0x0) 15:55:51 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xb01000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x9}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001bc0)={0x1c, r3, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000100)={0x7, 0xc, 0x4, 0x4000000, 0x1, {r5, r6/1000+10000}, {0x6c2b71ead3dc551d, 0x1, 0x1, 0x7f, 0x81, 0x0, "5e8abb5e"}, 0x8, 0x1, @planes=&(0x7f00000000c0)={0xfff, 0xfa6, @mem_offset=0x5f, 0x9}, 0x8, 0x0, r0}) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r10) setgroups(0x2, &(0x7f0000000180)=[r10, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r12, 0x0) sendmsg$netlink(r8, &(0x7f0000001ac0)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001a80)=[{&(0x7f0000000240)={0x178, 0x42, 0x200, 0x70bd2d, 0x25dfdbfe, "", [@generic="4f1d39fcd5d8cc3604266910e5558a71bc5586132aba3473863399afabb1517855416989ca7f910775ee8820cdce01ad5770ab8076d49fbb579ccabce5c64823104edda0c80463dea0d4f6c38d74a60e9e86c97bdaa8a670ec3724a018d4a543", @generic="b77af6b8afd8ddd472b722d41ec22d0394a19fa5659398088392cc6c6b578b5dfb7515984690", @generic="fdb80013bee8ad64ee8910246b2705f334739d08aad981ad5f8e054319e0bb2242fbc9b875e4429a02e8d57ed00afd25815c40928f319e65fbfff872f0af2523707465913f416d98a11343463efc693766937cfb59b3720410371dce2eb892b03ceb5273db1e91e1132af811f9819459b3594d8bb85349afc9ee3328a43ea558d1d4327c3db9328587d7ed487fd8431160680d24c3235a92f95593", @generic="fdbe485ffa2ff74be84f8127d464f7c285b05fb06248359d8f1aed11f7dfefa805ba4d671e10cdab88455aa282762455e1a25cc6f8ba5bffd62bb473ea33cbd2be457abc36"]}, 0x178}, {&(0x7f00000003c0)={0xd8, 0x29, 0x200, 0x70bd25, 0x25dfdbfb, "", [@generic="c2b08b8fe3278d32ab17e452c3da65ff0f0b328d54021e1ed42108d899ad7b2c9f0d266ae88aee6e79a075fb4b67a5ce4142c55a9b31f8438adb1c144aee7a252f1d896d5012e85b966ab11c87b879d15efe8c4b882b99959558f0e93bd79312fcc06e685d0136f1f85f9029ca485500f8809a73cb2eb12cea1effc4b7fd32f3bf6b9d247a311e1b1cea6c5f18fb99", @typed={0x8, 0x34, 0x0, 0x0, @pid=r9}, @typed={0x8, 0x7a, 0x0, 0x0, @fd=r11}, @generic="146db84289d0409157f7be9c31b4c76d2d07a75d1e26d9879d8e65c7f8e638b40fe11200e5e8"]}, 0xd8}, {&(0x7f0000001b00)=ANY=[@ANYBLOB="100000001a00000126bd7000fbdbdf25afa0c62148d4b607002fe31a3cbcc4040473e5cf780b434d9c65bb3598c44dfa5826e156f017a6da27f2148529ac242286616dfc1b1e405d9ff14610c4cfac288208c35ceb5a29ea210b9dddfec866a2a194a781c4a75a859d8601b83b948a10de0f1d83c4a848dce86d44d23c5b5d0151f71250856fe765ffee866659fcd6f449134583ffcee872a8804c750448efab11"], 0x10}, {&(0x7f0000000500)={0x1550, 0x42, 0x400, 0x70bd25, 0x25dfdbfb, "", [@typed={0xc, 0x6c, 0x0, 0x0, @u64}, @nested={0x149f, 0x71, 0x0, 0x1, [@generic="2bee33397bd55748876bd64c769a44b5d0fe252784584f6ac4da7065dec0e80fb0b6b0318dc908f5f894155940718ac6b2813dbc5933f329499eae8bef03e0551943d52bd7ae465f9154e99c97efbe640f142a57418b9150fd9f5969317c5a04c1c1cfbe7922a86248620ecc4b7efa8f810d9462aeaa9862a26e70b4adfee885a23262d4e6f249ce6c8e795d1c8230bdf9e5d0fd508f7063300527608c2f350b6e5860e0a0c52f050bfbd869740b5578b9deb66523cac9f1fa2cd699566235ddef4363415c52f23e88690bc9a7e87c9b9c666f6122e6580cc8fe1e5150b0fb4a8a8e849ac0ad8617", @generic="1fcf954ea1e56f4c4a6c38f4df36e8aec55e2cebc293f9143b6d9facb23d75376d3b582c51a8c9cb3e60eae2bac3b420660f2625d499f88b57d39c3da12e9f407075e9f27664b3d5ce05afd1e18ea60f42f94d98f5ae3d6fab36f9a9ef74b1437ccc32c93bf04a3b18b6b2ca5baa80ce0ecbb5782cb422fd86eeac3caed7b5182bc83009a68ded5b6454d212929d1ff520c80bed62ec8244855a0e3ac22cebc471ac2d995b50d0e48fbe05f20e856ac06d1d881f55372a03eb1a3bfbd07b2c9f02a84eaab8dec49b1bf4851238606541472de5be345389dc241234fa5c431df8c157e3f46ebf30cfa231dd33c8659d", @generic="30b9bd2cf35e2dfd549a207a", @generic="af6ed7d4d1271ce961b894becc882f0220b57e35124dd3ceb46203296ae6ef8fd467b736644fa4067d49dfe021770232d9df15a4180332642e4ea3122d8dbf76bed63a8f035216dd17f35a30927744214a2d9b95f0f0db9406ae751d38117a42e88f126d37759cd0d1d26e3eadee1d7eedad1bf4292484b7ee0dfb52c680cc44a9106a482ada4a81df3d170189471bf6ebb03fba5d3d1ee82e5dc70b26b379369253d19fe3293f9db94e378460da76b4748d82b29f26fcbb3d056584626f06585cdbec2f6a62", @generic="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", @typed={0x4, 0x7f}, @generic="66103bf27d292993f1db7a78633815ff2939fa9e553c121034", @generic="6fdd4c82a99b75c8ecdb2dcd54164f33af8c4ac30ccb1a9f2882d5d73fd52b40cea16035687e3bbd74cd34dc1f4e4a289677a066b4a241091316329efeebcd6a652d4ca5255488867a6e9d79b95b210d5d097b1e578d35456cb0ab918917d7a14e721625131a0ba002271cb71663aadc68f4ee96b13324715c2033eedb8b5f2e7fc7900450542da24410f69080a3d60f70331d52f718642ac8332f25e25ded180501d8c9360784b88a53a43a58dd28b512a4d58f7eb11667fcbe83470c486f5a6a652560d038e8acbe15a76d274016aa72a0290eeaa874aaee0ce936e9573d0001dd23c038907071", @typed={0xc, 0x78, 0x0, 0x0, @u64=0xffff}, @generic="58f1b66388068693f9544685c772b4c4eac8a2f2390c5f79a60af3f461403f343f1285561c1f2edcfbf768f6475ace33799e0ec795866920362f5cd902e9dd34cd6be7f2fdcb51f968b3217b1f92053bc76402b87dba3cd5eece4a0ca93cf163146d7066f98d153fcbb01e0725b65c178492e00747218a63d306812be0e199f2a645239d50d0a3c565f510ae9e79edcb3297005533d158cf76a908616e96f278cba3a8042fd337b6ae6d95cc15d96f6f765d96026eeeb8bce9330c320ba7f20196d3780cef61820f67862797c2faa28abbccf90c8ebb28cb65fd8d25e7916dc2cc"]}, @typed={0x14, 0x66, 0x0, 0x0, @ipv6=@mcast1}, @generic="b9a38cd00e191e348f87d63874c1836d574332ac49e3df42f6e5d946adc7f657c776d7eedb499a3ff92d49858de7b0eb1c82e65c17863733d202b3496976af582b2cecbc1cd84cda94df27d7f96cb55de1fc97a512b359866df4c558ad30a4fdf127054b98beef348c54d6532337414e3a2655b29ddba978d9fe524196c4"]}, 0x1550}], 0x4, 0x0, 0x0, 0x4}, 0x4000) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') r3 = accept$unix(r2, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e) connect$x25(r2, &(0x7f0000000380)={0x9, @null=' \x00'}, 0x12) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000340)={r4, r5/1000+30000}, 0x10) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r6, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r6, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000200)=0x8) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0x980000, 0x80, 0xdf, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0907, 0x200, [], @ptr=0x3}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r7, 0x800455d1, &(0x7f0000000100)) 15:55:51 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0045878, 0x0) 15:55:51 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xc00000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x300000000000000, 0x884}, 0x0) 15:55:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000040)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080)={0x40}, 0x1) [ 571.958792][ T7609] IPVS: ftp: loaded support on port[0] = 21 15:55:51 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc008ae05, 0x0) 15:55:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x400000000000000, 0x884}, 0x0) 15:55:51 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xc01000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 572.565225][ T7609] IPVS: ftp: loaded support on port[0] = 21 15:55:52 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x2000000}, 0xc) 15:55:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) 15:55:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x1a01000000000000, 0x884}, 0x0) 15:55:52 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xd00000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:52 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0105512, 0x0) 15:55:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x1c00000000000000, 0x884}, 0x0) 15:55:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') write$FUSE_GETXATTR(r1, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x8, {0x4fe}}, 0x18) 15:55:52 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xd01000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 572.913843][ T7700] IPVS: ftp: loaded support on port[0] = 21 15:55:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x3f00000000000000, 0x884}, 0x0) 15:55:52 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0189436, 0x0) 15:55:52 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}}) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0xffffffff, 0x2, 0x4, 0x40000, 0x2000000, {r1, r2/1000+10000}, {0x4, 0xc, 0xd5, 0x5, 0x6, 0x13, "eb56a2aa"}, 0x8, 0x4, @offset, 0x3, 0x0, r3}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f0000000140)=""/24) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x4e21, @rand_addr=0x64010100}]}, &(0x7f0000000180)=0x10) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000240)) 15:55:52 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xe00000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 573.551375][ T7700] IPVS: ftp: loaded support on port[0] = 21 15:55:53 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x3000000}, 0xc) 15:55:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x4000000000000000, 0x884}, 0x0) 15:55:53 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf01000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000040)={'vlan1\x00', {0x2, 0x4e21, @multicast1}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:53 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc020660b, 0x0) 15:55:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ptrace$setopts(0xeb608c0055fe9948, r3, 0x6, 0x41) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r6, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r6, &(0x7f00000000c0)=@known='user.syz\x00') r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000004fc8)={0x0, 0xfffffffffffffed4, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x8, 0x12, 0xa}]}, 0x24}}, 0x0) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYBLOB="020028bd7000df250600000008000700e000fa3d150000002f70726f632f706172746974696f6e73000000000a0002000700000006000b0029000000"], 0x3}, 0x1, 0x0, 0x0, 0x30048811}, 0x88d5) sendmsg$NLBL_MGMT_C_VERSION(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r8, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x28}, 0x1, 0x0, 0x0, 0x44810}, 0x24008800) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r9, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:55:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x6000000000000000, 0x884}, 0x0) 15:55:53 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xfffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:53 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xb01000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000180)=0xffffffffffffff3f) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 574.027767][ T7804] IPVS: ftp: loaded support on port[0] = 21 15:55:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x8000000000000000, 0x884}, 0x0) 15:55:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setgroups(0x2, &(0x7f0000000180)=[r3, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f00000000c0)={0x0, 0x8e2, 0xfff8, 0x0, 0x14, "3991461c90dbedd9"}) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 574.562067][ T7804] IPVS: ftp: loaded support on port[0] = 21 15:55:54 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x4000000}, 0xc) 15:55:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='attr/sockcreate\x00') setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)=0x9, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:54 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0684608, 0x0) 15:55:54 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x1000000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:54 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xfffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x9effffff00000000, 0x884}, 0x0) 15:55:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000040)={{0x1, 0x0, @identifier="2bcf8bf5c4c1bce6884552f9721612fb"}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0xefffffff00000000, 0x884}, 0x0) 15:55:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) creat(&(0x7f0000000080)='./bus\x00', 0x0) 15:55:54 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x1100000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0xf0ffffff00000000, 0x884}, 0x0) [ 575.042911][ T7901] IPVS: ftp: loaded support on port[0] = 21 15:55:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000200)={0x9a}, 0x4) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './bus', [{0x20, 'wlan1+mime_typebdev:ppp1keyring'}, {0x20, 'ppp0&cpusetlo'}, {0x20, 'user.syz\x00'}, {0x20, '9P2000.L'}, {0x20, '/#'}, {0x20, 'md5sumcgroup/trusted'}, {0x20, '9P2000.L'}]}, 0x6b) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') write$P9_RVERSION(r2, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x100, 0x8, '9P2000.L'}, 0x15) [ 575.697123][ T7901] IPVS: ftp: loaded support on port[0] = 21 15:55:55 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x5000000}, 0xc) 15:55:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0xfcffffff00000000, 0x884}, 0x0) 15:55:55 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x1101000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:55 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x400, 0xf2f, 0x100, 0x1, 0xf, "330a6dbbeadac306"}) 15:55:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000001380)=r4, 0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r4, 0x4, 0xffffffe1, 0x3f}, &(0x7f0000000100)=0x10) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) creat(&(0x7f0000000080)='./bus\x00', 0x0) 15:55:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0xffffff7f00000000, 0x884}, 0x0) 15:55:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x2, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:55 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x1200000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 576.051070][ T8003] IPVS: ftp: loaded support on port[0] = 21 15:55:55 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) 15:55:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xac, r2, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xf, 0xd}}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffe00}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xb88f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe45f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}]}, 0xac}, 0x1, 0x0, 0x0, 0x8048000}, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000280)={'batadv_slave_1\x00', 0x8cc1}) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0xffffffff00000000, 0x884}, 0x0) [ 576.656155][ T8003] IPVS: ftp: loaded support on port[0] = 21 15:55:56 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x6000000}, 0xc) 15:55:56 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x1f00000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:56 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x100000}, {}, {}, {}, 0x3}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) 15:55:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x2) 15:55:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'team0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}}) 15:55:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) creat(&(0x7f0000000080)='./bus\x00', 0x0) 15:55:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x3) 15:55:56 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x2000000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:56 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x3, 0x3f, 0x2, 0x6}]}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) 15:55:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x4) [ 577.173156][ T8104] IPVS: ftp: loaded support on port[0] = 21 15:55:56 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x2010000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x1c) [ 577.753943][ T8104] IPVS: ftp: loaded support on port[0] = 21 15:55:57 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x7000000}, 0xc) 15:55:57 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@random={'trusted.', '\x11\xf0Zw\xe5n3\xdc\x92}\x8f\xd2\xd8\xc7-\x00\xd6\x10\x15\x00'/34}) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) 15:55:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:57 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x2500000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x60) 15:55:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) 15:55:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x11a) 15:55:57 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x3d69d0d700000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000340)="96", 0x1, r1) request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)='\x00', r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x300) [ 578.024395][ T8196] IPVS: ftp: loaded support on port[0] = 21 15:55:57 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x4000000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f00000001c0)={@remote={[], 0x1}, 0x7, 'vxcan1\x00'}) ioctl$SNDCTL_DSP_NONBLOCK(r1, 0x500e, 0x0) [ 578.686641][ T8196] IPVS: ftp: loaded support on port[0] = 21 15:55:58 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x8000000}, 0xc) 15:55:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x1a01) 15:55:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 15:55:58 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x4800000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000340)={0xa10000, 0x6, 0x1d57, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x98091a, 0x8507, [], @ptr=0x8}}) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000001380)=r6, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000040)={r6, 0x48, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x7fffffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1000}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x21}, 0x2}]}, &(0x7f0000000100)=0x10) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0x9f0000, 0x5, 0x8, r1, 0x0, &(0x7f00000001c0)={0x9b0940, 0x9, [], @p_u32=&(0x7f0000000140)=0xfffffff7}}) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x2, 0x6}, 0xc) 15:55:58 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x428602, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, 0xfffffffd}, {}, {}, {}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000000c0)={0x51, "61aacc75d91789246dc2b8713480e72078965009a8bb8de2b6a8fbf68ff90740d6c476d1e41bc97a3f849d944069e934786f1623b86eaf55a89887765c783db938ad04833a43f06eff4ff9d7aa6bf96a7f37ac26b715e45b7f1733ee1bb186e6102eec480d99e91e65d90169505c51708b73170e9dbdf80fcb480a94136062cd"}) 15:55:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x1c00) 15:55:58 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x200}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) [ 578.992967][ T8299] IPVS: ftp: loaded support on port[0] = 21 15:55:58 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x4c00000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x3f00) 15:55:58 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x5c00000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 579.603140][ T8299] IPVS: ftp: loaded support on port[0] = 21 15:55:59 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x9000000}, 0xc) 15:55:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x4000) 15:55:59 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xf2, 0x0, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:55:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x2, &(0x7f0000000180)=[r4, 0x0]) 15:55:59 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, {}, {0x0, 0x0, 0x3}, {0xfbcf}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x3ff, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) 15:55:59 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x6800000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:55:59 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0x541b, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x780, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') fcntl$addseals(r2, 0x409, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) 15:55:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x6000) 15:55:59 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x6c00000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 579.891738][ T8395] IPVS: ftp: loaded support on port[0] = 21 15:55:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/ipv6host\x00', 0x2, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x6, @remote, 0xfff}]}, &(0x7f0000000180)=0x10) 15:55:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x30000) 15:55:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000001380)=r4, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={r4, 0x6, 0x4}, &(0x7f0000000280)=0x8) getsockname$ax25(r1, &(0x7f0000000100)={{0x3, @netrom}, [@bcast, @null, @rose, @remote, @rose, @null, @null, @bcast]}, &(0x7f0000000200)=0x48) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$VIDIOC_S_OUTPUT(r5, 0xc004562f, &(0x7f0000000040)=0x8) [ 580.445347][ T8395] IPVS: ftp: loaded support on port[0] = 21 15:56:00 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0xa000000}, 0xc) 15:56:00 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x7400000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x1000000) 15:56:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) 15:56:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x4e22, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}]}, &(0x7f0000000040)=0x10) 15:56:00 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x4) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000140)={r2, &(0x7f00000001c0)=""/90}) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) 15:56:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x2000000) 15:56:00 executing program 0: socket$bt_bnep(0x1f, 0x3, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:56:00 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x7a00000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x3000000) [ 580.954094][ T8489] IPVS: ftp: loaded support on port[0] = 21 15:56:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000001380)=r4, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000001c0)={r4, 0xee, "6370ff0968f5e563f3dc87786e1dd1f238aec24507ab59a4470086c3d4e463880a2dcdf1dd6ca00577459d7c7452898c3554dd57a94c4e9d3a3dd190ecc068443b457e79cd1c308091bed104b40c0e61df92af6793169fbbb2ae8b4ea9769245cc7fcce8d5a3f0d3deff66d8a6a21a1f649fb1f88e705012a33c0d8e4dcb3716caaace49d856f15fc3e1d33d4bf709ba7468f3d3e4b493bb4b147ca9ac690252024c26cffb86e7dfc9cc0dd08182fa2fa67eb9330ead46d8f51b1e699fcc0cd1efde5cf4b7846be5a389b713e49808c4011f524515f17143fc57b25e49e8e3af95f49e04043a720cc6addcd18acc"}, &(0x7f0000000040)=0xf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:56:00 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x8cffffff00000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 581.880235][ T8546] IPVS: ftp: loaded support on port[0] = 21 15:56:04 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0xb000000}, 0xc) 15:56:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x4000000) 15:56:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 15:56:04 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x97ffffff00000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@int=0xffffbc67, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:56:04 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$TIOCNOTTY(r0, 0x5422) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4600, 0x0) 15:56:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x1a010000) 15:56:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:56:04 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xebffffff00000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 585.266655][ T8603] IPVS: ftp: loaded support on port[0] = 21 15:56:04 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200080, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000100)=0x3) 15:56:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x1c000000) 15:56:05 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xee02000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 585.928825][ T8603] IPVS: ftp: loaded support on port[0] = 21 15:56:05 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0xc000000}, 0xc) 15:56:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x3f000000) 15:56:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r6) setgroups(0x1, &(0x7f00000000c0)=[r6]) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={r2, r4, r6}, 0xc) 15:56:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x10, 0x2, 0x0) 15:56:05 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf002000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:05 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f00000001c0)={{0x7, 0x0, 0x80, {0xf000, 0x6000}}, "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", "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"}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4600, 0x0) 15:56:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x40000000) 15:56:05 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf202000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000040)={0x1, 0x8e73, 0x419d, 0x9, 0x3f, 0x20, 0x5, "9d888b1edda4918e1cf11b3e2baf34cf82ccebc3", "8046dcbf95c758ebbeed5cd94fa822eae8fa611a"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x218, @private1={0xfc, 0x1, [], 0x4}, 0x1}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e22, @loopback}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000100)={0x0, 0x1}) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e22, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20}}, 0x0, 0x0, 0x36, 0x0, "e15758916f7e5c1c281aac0cf5b38571d4cce042a6b1c5a2a7341e6a3f7649825828cfdab52c7d0f6816b4a7fcb5bdcceea920da74dc1dfbae9296366fafd3c31a56150848090ac8a0ea7a8dde3021fa"}, 0xd8) [ 586.249595][ T8704] IPVS: ftp: loaded support on port[0] = 21 15:56:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x60000000) 15:56:05 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x640, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x0, 0xfffffffe}}) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) r1 = semget$private(0x0, 0x1, 0x140) semctl$GETPID(r1, 0x3, 0xb, &(0x7f00000001c0)=""/182) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@empty, @multicast1, 0x1, 0x3, [@empty, @private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x1c) 15:56:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) [ 586.911396][ T8704] IPVS: ftp: loaded support on port[0] = 21 15:56:06 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0xd000000}, 0xc) 15:56:06 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf302000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:56:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x9effffff) 15:56:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x1401, 0x400, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x20000001) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:56:06 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) write$smackfs_labels_list(r1, &(0x7f0000000100)={[{'mime_type'}, {'selinux{systemcgroup-GPLvmnet1'}, {'vboxnet0'}]}, 0x33) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x800, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x4600, 0x0) 15:56:06 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x10, 0x190, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x400}}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) 15:56:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0xefffffff) [ 587.405581][ T8803] IPVS: ftp: loaded support on port[0] = 21 15:56:06 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf402000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000001380)=r3, 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r3, 0x2e2, 0x3, [0x1, 0x7, 0x7]}, &(0x7f0000000100)=0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={r4, 0xac, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0xd1c7, @private1, 0x9}, @in={0x2, 0x4e22, @private=0xa010100}, @in6={0xa, 0x4e24, 0x7f, @local, 0x7}, @in6={0xa, 0x4e22, 0x8, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3e}}, @in6={0xa, 0x4e23, 0xfffffffc, @private1={0xfc, 0x1, [], 0x1}, 0x9}, @in6={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}]}, &(0x7f0000000080)=0x10) 15:56:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0xf0ffffff) 15:56:07 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf502000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 588.030672][ T8803] IPVS: ftp: loaded support on port[0] = 21 15:56:07 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0xe000000}, 0xc) 15:56:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0xfcffffff) 15:56:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') write$ppp(r1, &(0x7f00000001c0)="043a6877c0d5a563cf3e67620f4516c31886ea05619143ed5fafed5e7b4198b033a5b933b0839e61f62689453006dafacfdd74aaa72ce571732eba461382aa5b87ba02f1a8c825639cf4e41d7591ca952ba96303f1b9ff1ce63773ea8068accb4f8d9da72ce286f749b1d3f9eb8b91006a5f9ab01b859ab1ae0384ccb4059f9704941fd95ea3aaa3b91feb46c3545643e78fa89e35167dd350f279354c2b8e64ad15001475524f0783e953ca82ca8fa4160720dc631592d6a73cc1aa30ee55b86db2f0c5c2394c953000989102118f7a0622b673c76fb256e3dcab7d2e2b4bc24de71c245af6855e7d2417b6e3", 0xed) 15:56:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) 15:56:07 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf6ffffff00000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:07 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x21) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000100)={0x6, [0x2, 0x4, 0x7, 0x5, 0x101, 0x3ec0, 0x1, 0x6, 0x6, 0x4, 0x6, 0x6, 0x81bb, 0x8, 0x4, 0x1, 0x5, 0xfa, 0x5, 0x3, 0x81, 0x4, 0x20, 0x5, 0xfa74, 0x4, 0x776, 0xe000, 0x7e5, 0x8, 0x9, 0x2, 0x8, 0x1, 0xa6c1, 0x215, 0x9, 0xfe00, 0xfffe, 0x621, 0x3ff, 0xd8, 0x8, 0x97, 0x6, 0x1, 0x2], 0x8}) 15:56:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0xffffff7f) 15:56:07 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf702000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x800, 0x0) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$bt_hci(r4, 0x0, 0x1, &(0x7f0000000280)=""/169, &(0x7f0000000140)=0xa9) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000001380)=r3, 0x4) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e24, @local}}}, 0x84) 15:56:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0xffffff9e) [ 588.316974][ T8897] IPVS: ftp: loaded support on port[0] = 21 15:56:08 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf802000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0xffffffef) [ 588.968341][ T8897] IPVS: ftp: loaded support on port[0] = 21 15:56:08 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x10000000}, 0xc) 15:56:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) 15:56:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000001380)=r5, 0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r5, 0x6}, &(0x7f00000011c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001200)={r6, 0x6}, 0x8) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r7 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000340)="96", 0x1, r7) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000040)={r7, 0x1000, 0x36}, 0x0, &(0x7f00000001c0)="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", &(0x7f0000000080)="12e34bbca49380d6d5259483cc6817366d6954be31f78b9025ece7a09af0c8b3de8ba475c4fc8222f0be2e0293922b610ad8c7d79d28") 15:56:08 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xf9fdffff00000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0xfffffff0) 15:56:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0xfffffffc) [ 589.318533][ T8992] IPVS: ftp: loaded support on port[0] = 21 15:56:08 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xfdffffff00000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000040)={0x10001, 0xc, 0x4, 0x100000, 0x7f4, {0x0, 0x2710}, {0x2, 0xe, 0x0, 0xbd, 0x1, 0xfd, "136d53e3"}, 0xfffffffe, 0x3, @offset=0x100, 0xe1, 0x0, r2}) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000100)=0x101a0, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:56:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x3000000000000) 15:56:09 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xfeffffff00000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x100000000000000) 15:56:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x9, 0x4, 0x20, 0x9}, 0x8) [ 589.982895][ T8992] IPVS: ftp: loaded support on port[0] = 21 15:56:09 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x11000000}, 0xc) 15:56:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x200000000000000) 15:56:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) 15:56:09 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xff03000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:09 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, r2) mount$9p_rdma(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='9p\x00', 0xa0000, &(0x7f0000000240)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@rq={'rq', 0x3d, 0x987}}], [{@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'user.syz\x00'}}, {@obj_user={'obj_user', 0x3d, 'user.syz\x00'}}, {@fowner_gt={'fowner>', r2}}, {@smackfsroot={'smackfsroot', 0x3d, 'vmnet1\xb9'}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x39, 0x35, 0x39, 0x35, 0x39, 0x31, 0x65], 0x2d, [0x31, 0x63, 0x2, 0x62], 0x2d, [0xa, 0x33, 0x66, 0x36], 0x2d, [0x62, 0x34, 0x30, 0x30], 0x2d, [0x65, 0x7, 0x38, 0x35, 0x62, 0x72, 0x37, 0x38]}}}]}}) r3 = socket$isdn(0x22, 0x3, 0x1) flock(r3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:56:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x300000000000000) [ 590.316025][ T9084] IPVS: ftp: loaded support on port[0] = 21 15:56:09 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xff0f000000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x400000000000000) 15:56:10 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xffff0f0000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x1a01000000000000) 15:56:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x20) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000240)) fremovexattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="a97472666d2e6170706c652e46696e646572496e666f00"]) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @rand_addr=0x64010101}], 0x20) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r2 = openat(r1, &(0x7f0000000100)='./bus\x00', 0x111200, 0x82) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x103000, 0x0) ioctl$sock_x25_SIOCDELRT(r3, 0x890c, &(0x7f0000000300)={@remote={[], 0x0}, 0xc, 'wg0\x00'}) fsetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') r5 = dup2(0xffffffffffffffff, r4) ioctl$TIOCL_GETMOUSEREPORTING(r5, 0x541c, &(0x7f0000000400)) 15:56:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 591.020922][ T9084] IPVS: ftp: loaded support on port[0] = 21 15:56:10 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x12000000}, 0xc) 15:56:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x1c00000000000000) 15:56:10 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xffffff7f00000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:10 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x20100, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xa8, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x103}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x15}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r6, 0x4600, 0x0) 15:56:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000001380)=r5, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000080)={r5, 0x20, &(0x7f0000000040)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e24, @private=0xa010101}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={r6, 0x42d5, 0xb6, "102174fa7b63e6bb05e0853d8edd15f0e6128ee11a55ef45a223611f3c8f3a0a8b0c25fd9daa6f3d54d896d9ee812a35764b43bc08e7ff0f2beed1a5f371572b0c8cca6a3c9874206ff721e8244c5fec136253cd23b214015781ff797078531f56021d16cedcab7d9e374e15b895aff694fb5ac56dce151b746ae8d5dea22226871ed0d21e2483fd9ae7addfdfd07166d773ca6517904a8a4461461b66da429a9cad9bd5631d6de5008a3e59f716231ee69c8fceb538"}, 0xbe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:56:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 15:56:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x3f00000000000000) [ 591.420010][ T9175] IPVS: ftp: loaded support on port[0] = 21 15:56:10 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xffffffff00000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0xd7, 0x2, 0x1, 0x0, 0xb4cb, 0x2000, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x40401, 0x193, 0xd35, 0x8, 0xff, 0x6, 0x5}, 0x0, 0xa, r1, 0xd) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:56:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x4000000000000000) 15:56:11 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xffffffffffffff0f, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x6000000000000000) [ 592.142885][ T9175] IPVS: ftp: loaded support on port[0] = 21 15:56:11 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x19000000}, 0xc) 15:56:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 15:56:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x30, r1, 0x10000000) 15:56:11 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000001c0)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000200)=0x2c) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="640200001200000126bd7000fbdbdf251508fcc14e244e220200000004000000010000000800000009000000e10000003f00000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x264}, 0x1, 0x0, 0x0, 0x40010}, 0x200048e1) 15:56:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x8000000000000000) 15:56:11 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x2, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x9effffff00000000) 15:56:12 executing program 0: shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:56:12 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x3, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0xefffffff00000000) [ 592.528001][ T9273] IPVS: ftp: loaded support on port[0] = 21 15:56:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x406000, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="7302f748", @ANYRES16=r2, @ANYBLOB="02002dbd7000fddbdf250e000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:56:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0xf0ffffff00000000) [ 593.230939][ T9273] IPVS: ftp: loaded support on port[0] = 21 15:56:13 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x1c000000}, 0xc) 15:56:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:56:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x210000, 0x0) 15:56:13 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x4, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:13 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r2) r3 = accept4(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000140)=0x80, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r6, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r6, &(0x7f00000000c0)=@known='user.syz\x00') fcntl$dupfd(r5, 0x406, r6) ioctl$EXT4_IOC_MOVE_EXT(r4, 0x4600, 0x0) 15:56:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0xfcffffff00000000) [ 593.803660][ T9387] 9pnet: Insufficient options for proto=fd 15:56:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0xffffff7f00000000) 15:56:13 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x5, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 593.841277][ T9384] IPVS: ftp: loaded support on port[0] = 21 15:56:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0xffffffff00000000) 15:56:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x1}, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f0000000200)=@random={'user.', '/dev/nbd#\x00'}, &(0x7f0000000280)='/dev/nbd#\x00', 0xa, 0x1) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x400) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') fremovexattr(r3, &(0x7f0000000240)=@known='com.apple.FinderInfo\x00') ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000100)=0x6) [ 594.058169][ T9415] 9pnet: Insufficient options for proto=fd 15:56:13 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x40000, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') write$FUSE_DIRENT(r1, &(0x7f0000000200)={0x100, 0x0, 0x1, [{0x1, 0x7, 0x10, 0x8, 'ppp1vmnet0wlan0-'}, {0x0, 0x5, 0xb, 0x3ff, 'trustedbdev'}, {0x3, 0xff, 0x9, 0x7, 'user.syz\x00'}, {0x6, 0x4, 0xe, 0x200000, 'bdev&wlan1\xc1T/^'}, {0x5, 0x9b, 0x9, 0x402, '/dev=fb0Q'}, {0x5, 0x100, 0x9, 0x0, 'u\x01\x01\x00\x00\x00\x00\x00\x00'}]}, 0x100) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f00000000c0)={@fixed={[], 0x10}, 0x8}) 15:56:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r3, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 594.484402][ T9384] IPVS: ftp: loaded support on port[0] = 21 15:56:14 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x1f000000}, 0xc) 15:56:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:56:14 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x6, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000100)=[0x0]}) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000200)=0x1, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000001380)=r4, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e24, 0x1ff, @empty, 0x8}, @in6={0xa, 0x4e23, 0x6c41, @private1={0xfc, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10001}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x7, @remote, 0x8}], 0xb0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r4, 0x13}, 0x8) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:56:14 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r3, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:56:14 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = shmget(0x0, 0x4000, 0x8, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) 15:56:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') accept4$rose(r4, &(0x7f0000000140)=@full={0xb, @remote, @null, 0x0, [@bcast, @netrom, @null, @netrom, @default, @default]}, &(0x7f0000000240)=0x40, 0x800) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f0000000180)=@known='system.posix_acl_default\x00', 0x0, 0x0, 0x1) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$TCGETX(r5, 0x5432, &(0x7f0000000040)) 15:56:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000001380)=r4, 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)={r2, 0xe9, "51b545a9f7c81ab35e5226e675b741256d331baa37bfce1642b9eeedbd51566e890d34fa2226b75d89eb7bffb918c1edd0788aa780f0fb0051af9d40918366312e4f07f9bafe8d5ff676ad049f08a34bdc3a8017d1058112e7b63fb58be0ee38c7faa4b0b5a5c4d277ca55aae6534228d317820fde8553f1c508376138d8d1d3e0c53ee36b4ff7d0e87f7f14ccae110f56ad6b60f0fa75cd094047a59a3ec0ee54d3bc6f365eeeac30129ce8f09c5b311916139a9e978344c9d8b99ca9df8d5db7fc2c19f9be6916e70e54c4af2dd2fdd383904da93720f2cb729d24a4b4adfb9d8200481b67738061"}, &(0x7f00000000c0)=0xf1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}}, [0x1, 0x0, 0x20, 0x9, 0x6, 0x2, 0x0, 0x9, 0x0, 0x5, 0x1, 0xadb, 0x9, 0x4, 0x5]}, &(0x7f0000000100)=0x100) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r6, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r6, &(0x7f00000000c0)=@known='user.syz\x00') mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6eeec4f7924edfe0, 0x1010, r6, 0xc23b6000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r5, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @multicast1}]}, &(0x7f0000000180)=0x10) 15:56:14 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x7, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') sendto$l2tp(r1, &(0x7f00000001c0)="f357481aad591d448321ee3448914ee56969cc98b4ca9ef17a57bed26e9a0220fbeca79931d0da0b62d8d94b0dfef93d4a2549a6d9fb41136e3c01e1f967483b6c80a068e12b5dc943e728c5b254db1bbe73a007742eba43bd8d835c8042e9561cd9e2c6f901c519d58f9e0caddb8c6b6a5896d3510a0f0b7bd3f4383022c92e43322e9dfadf36", 0x87, 0x4002, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) [ 594.763771][ T9490] IPVS: ftp: loaded support on port[0] = 21 15:56:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:56:14 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x8, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 595.617446][ T9490] IPVS: ftp: loaded support on port[0] = 21 15:56:15 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x20000000}, 0xc) 15:56:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x28}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xfffffffe}}]}]}]}, @IFLA_IFALIAS={0x14}]}, 0x54}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x200000000000011, 0x3, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r8, &(0x7f0000000240)={0x11, 0x0, r10}, 0x14) getsockname$packet(r8, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="480019001000010800"/20, @ANYRES32=r11, @ANYBLOB="000000000000000014001680100001800c000700a636000033cc6346495488b7443926653526177def00000000000017"], 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xb8, r1, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x2}, @ETHTOOL_A_LINKINFO_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x20000011) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:56:15 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x9, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:15 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) pipe2$9p(&(0x7f00000000c0), 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) 15:56:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:56:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7001ffe9240600002dbd70040000000000000400", @ANYRES32=0x0, @ANYBLOB="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"], 0x170}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:56:15 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0xa, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 595.938929][ T9591] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 595.986285][ T9596] IPVS: ftp: loaded support on port[0] = 21 [ 596.104687][ T9607] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 15:56:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0xb628, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}]}, &(0x7f0000000180)=0x10) 15:56:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:56:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7c, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4600, 0x0) 15:56:15 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0xb, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYBLOB="a4000000", @ANYRES16=0x0, @ANYBLOB="000126bd7000ffdbdf25010000000c00080009000000000000000c000800ed0c0000000000000c00030000040000000000000c00030000800000000000005400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="6008ad8e5f599dd3f3efcf6937dca6cb3296db85101154533f2efb51587c54b6b6930363934a15c964ee1dde", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="080001003c0c771624d25a467b54dc422baca489a54ecd143fbcf98c9f4467ba150b0a857f7cffb0b784fe6e72340d8a4b1c0d49fbdf1804f9cdd571e6fbbaeb03d61ca0f608146cc48b937b07a0857728c2dc29cb66e85cdf459a4200169f1ae62d35594f7b600cb0dc751380624b77da38da4ea559c8de702fc518aeae2f26b5528f7d4c371426f451d7", @ANYRES32=r1, @ANYBLOB="0c0005000000000000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x4}, 0xc0044) fremovexattr(r1, &(0x7f0000000040)=@known='user.syz\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00000001c0)={0x80000001, 0x7, 0x1}) [ 596.753193][ T9658] fuse: Bad value for 'fd' [ 596.890223][ T9596] IPVS: ftp: loaded support on port[0] = 21 15:56:16 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x25000000}, 0xc) 15:56:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:56:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r0, @ANYRESHEX=r2], 0x5}, 0x1, 0x0, 0x0, 0xc894}, 0x0) setresuid(0x0, 0x0, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) setgroups(0x1, &(0x7f00000000c0)=[r5]) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0x3}, [{}, {0x2, 0x1}, {0x2, 0x2}, {}, {0x2, 0xa}, {0x2, 0x6}, {0x2, 0x3, r3}], {0x4, 0x4}, [{0x8, 0x7, r5}], {0x10, 0xc}, {0x20, 0x2}}, 0x64, 0x2) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r7 = socket$netlink(0x10, 0x3, 0xf) r8 = socket(0x400000000010, 0x3, 0x0) write(r8, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) r9 = socket(0x400000000010, 0x3, 0x0) write(r9, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080007000000fddbdf25020000000c00030002000000000000001400078008000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="0c0012e5d27f0adac1000000800002000000000000000c00"], 0x7}, 0x1, 0x0, 0x0, 0x10}, 0x4489c) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="20d400bd7000fedbdf25020000000c00040008000000000000000c000300ff0000000000000008000100000000000c00060000000000000000000cfa060000000000000000000800010000000000"], 0x54}, 0x1, 0x0, 0x0, 0x4004004}, 0x0) 15:56:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$setflags(r0, 0x2, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:56:16 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0xc, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:16 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') inotify_add_watch(r0, &(0x7f0000000200)='./bus\x00', 0x800) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000140)) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42000, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000100)={0xfff, 0x7}) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4600, 0x0) 15:56:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:56:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x2800c0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) shutdown(r0, 0x1) 15:56:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[]}}, 0x0) [ 597.331118][ T9712] IPVS: ftp: loaded support on port[0] = 21 15:56:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:56:16 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000001380)=r4, 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={r4, 0x21, "2d851fa3ee38f1ca288a9f7e4c791ce8dc102b8d8f08fa9582b8f0a7a4f21c6f1e"}, &(0x7f0000000240)=0x29) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000280)={r5, 0xe2, "d9e63cbd8344dabe03175fb835a954416a28d3c24047a48bdaa7dc0b1f992eb73322489363755223ff92572a6b36db2944300f28307b7964ddb3509a263b33cdf1f300fcacc9bb0d1b4d4943fda95c42ca2c802d54de9ca2b50a214ceee59f5faad68b7dd82a564195deec99def3776c01fdf3e08db2b7ad2d5f03db4b772a2e789413bc74db2b59565fe9ea2329e475053fc6920d319f6f06b46d3a1a52d136c5e9867d30f73609595db18d29b6926bb095446b711ed4d106cedeb3296d2f7efaf3ed58b24364872f698271939a832f91671c6cbb842cf7b4b331e845dd12ec7820"}, &(0x7f0000000380)=0xea) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r6, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r6, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xe) write$FUSE_POLL(r6, &(0x7f0000000400)={0x18, 0xfffffffffffffffe, 0x5, {0x3}}, 0x18) ioctl$VIDIOC_SUBDEV_G_CROP(r6, 0xc038563b, &(0x7f00000003c0)={0x0, 0x0, {0x0, 0x1, 0x80000000, 0xc5ab}}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) 15:56:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') getsockname(r4, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r6, 0x84, 0x78, &(0x7f0000001380)=r8, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={r8, 0x4, 0x7ff, 0x3}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={r9, 0x3}, 0x8) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 597.964364][ T9712] IPVS: ftp: loaded support on port[0] = 21 15:56:17 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x2f000000}, 0xc) 15:56:17 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0xd, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:56:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') connect$ax25(r1, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:56:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="092fca4c0152cf0913d1e3e6c262222fb1705e48e063aa94005fa86c320e372991201c03ecf327eaeb67db1252fbf319d96f35e9453dbd34f2e1cefec973592191b6609c7368e5360285d403746a4b9e78fd", @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300774e418b97fcc3bc0cf596868977b11373e72b6ba41dc7c55c8e4caaf576bc5ac0d29876b0e24454be61f0463773975e46a565a571d81a0e8f41562f236a227374bd697e3e049254232135ae1848f669394967fe2f5ef98d8f084d8e4447e0e9475992fb932a031d040f67c07fb1f8bd80fc5519629f2eb6e8825bb578bd7d800a6e06eb68836444faf3dd1fe963354c1e7a3f8282988d589208795d2d8b1b14e397692bdccc27aca557825e4b", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x5}, 0x1, 0x0, 0x0, 0x884}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r6, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r6, &(0x7f00000000c0)=@known='user.syz\x00') recvmmsg(r6, &(0x7f00000019c0)=[{{&(0x7f0000000240)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000300)=""/245, 0xf5}], 0x1, &(0x7f0000000400)=""/219, 0xdb}}, {{&(0x7f0000000700)=@can, 0x80, &(0x7f0000001940)=[{&(0x7f0000000780)=""/224, 0xe0}, {&(0x7f0000000880)=""/185, 0xb9}, {&(0x7f0000000940)=""/4096, 0x1000}], 0x3, &(0x7f0000001980)=""/42, 0x2a}, 0x80000000}], 0x2, 0x40002060, &(0x7f0000001a40)={0x77359400}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x24, r7, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x9}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x200}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x20000045) 15:56:17 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00000001c0)={0x3, 0x4}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) 15:56:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:56:17 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20800, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080)=0x10000, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:56:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') 15:56:17 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0xe, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 598.230414][ T9819] IPVS: ftp: loaded support on port[0] = 21 15:56:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:56:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000140)) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$SIOCX25SFACILITIES(r5, 0x89e3, &(0x7f0000000040)={0x1b, 0x7fffffff, 0xb, 0x9, 0xfff, 0x81}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 598.837341][ T9819] IPVS: ftp: loaded support on port[0] = 21 15:56:18 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x32000000}, 0xc) 15:56:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x14) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 15:56:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:56:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xfffffffe}}]}]}]}, @IFLA_IFALIAS={0x14}]}, 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', r6}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r7, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:56:18 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x80, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000001c0)={0x9, @sdr={0x0, 0x6}}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) 15:56:18 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x10, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 599.198831][ T9928] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 599.262442][ T9930] IPVS: ftp: loaded support on port[0] = 21 15:56:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:56:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:56:18 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x2, {}, {}, {}, {0x0, 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x34200, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000140)=0x200000, 0xffffffffffffffdc) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000005900)={'syz1', "db37e6b20f200cfe8fe59fab5b309561433ff7f1e77ceda2ecf5d84c7ac4aaa15f355ae82432bf8b27e99cc6d2951063827897a325c177c13017205f4de2c35a2ad06f7ca8392814fc39458a4cc788de2fcc27aaa4582f1a58486ba80d178b3e45bdc4661f9af9336d785aca46bb81b64455d61279f3e0c9b627e189f157df18592146c8c8145b868763"}, 0x8e) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') fsetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000008040)=[{{&(0x7f0000000240)=@ax25={{0x3, @default}, [@remote, @null, @bcast, @remote, @null, @rose, @null, @netrom]}, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/66, 0x42}, {&(0x7f0000000340)=""/143, 0x8f}, {&(0x7f0000000400)=""/217, 0xd9}], 0x3, &(0x7f0000000540)=""/184, 0xb8}, 0x2}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/244, 0xf4}, {&(0x7f0000000700)=""/53, 0x35}], 0x2, &(0x7f0000000780)=""/223, 0xdf}}, {{&(0x7f0000000880)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000900)=""/153, 0x99}, {&(0x7f00000009c0)=""/188, 0xbc}, {&(0x7f0000000a80)}], 0x3, &(0x7f0000000b00)=""/147, 0x93}, 0x227}, {{&(0x7f0000000bc0)=@l2, 0x80, &(0x7f0000003080)=[{&(0x7f0000000c40)=""/176, 0xb0}, {&(0x7f0000000d00)=""/98, 0x62}, {&(0x7f0000000d80)=""/166, 0xa6}, {&(0x7f0000000e40)=""/39, 0x27}, {&(0x7f0000000e80)}, {&(0x7f0000000ec0)=""/205, 0xcd}, {&(0x7f0000000fc0)=""/160, 0xa0}, {&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x9, &(0x7f0000003140)=""/149, 0x95}, 0x2}, {{&(0x7f0000003200)=@nfc_llcp, 0x80, &(0x7f0000005640)=[{&(0x7f0000003280)=""/39, 0x27}, {&(0x7f00000032c0)=""/185, 0xb9}, {&(0x7f0000003380)=""/114, 0x72}, {&(0x7f0000003400)=""/186, 0xba}, {&(0x7f00000034c0)=""/160, 0xa0}, {&(0x7f0000003580)=""/55, 0x37}, {&(0x7f00000035c0)=""/76, 0x4c}, {&(0x7f0000003640)=""/4096, 0x1000}, {&(0x7f0000004640)=""/4096, 0x1000}], 0x9}, 0x2}, {{0x0, 0x0, &(0x7f0000006940)=[{&(0x7f0000005700)=""/199, 0xc7}, {&(0x7f0000005800)=""/226, 0xe2}, {&(0x7f0000008340)=""/4109, 0x100d}, {&(0x7f0000006900)=""/18, 0x12}], 0x4, &(0x7f0000006980)=""/4096, 0x1000}, 0x200}, {{0x0, 0x0, &(0x7f0000007f40), 0x0, &(0x7f0000007fc0)=""/115, 0x73}, 0x7ffd}], 0x7, 0x100, &(0x7f0000008200)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000008240)={0x7, 'gre0\x00', {0x3802e684}, 0x3}) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000a80), &(0x7f0000000e80)=0x4) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) getsockname$inet(r4, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000200)=0x10) ioctl$TCSBRKP(r2, 0x5425, 0xc715) [ 599.368690][ T9936] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 15:56:18 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x11, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') r5 = dup2(r4, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000140)) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r2, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:56:18 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x4, 0x0, {0x0, 0x0, 0x3}, {0x0, 0x3}, {0x201}, {0x1}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) [ 599.978156][ T9930] IPVS: ftp: loaded support on port[0] = 21 15:56:19 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x3a000000}, 0xc) 15:56:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:56:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x9c, r4, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}]}, 0x9c}}, 0x4000000) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r4, 0x4, 0x70bd25, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4044800}, 0x20000001) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000f000000050008000300", @ANYRES32=r5, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693592f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a30199a38427a24639274e42e4af6de39b9821346d264c2ef0917fddcb8636683f09d7a544af2d9c0f08f94020a9150c14e1bfa2fe223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d4"], 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:56:19 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x12, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:19 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x80, 0x0, 0x4, 0x200000, 0xfffffffb, {0x0, 0x7530}, {0x4, 0x8, 0x1, 0x6, 0x6, 0x0, "46398ed7"}, 0x6, 0x4, @planes=&(0x7f00000000c0)={0x4, 0x1000, @userptr=0x7, 0xfffff001}, 0x7, 0x0, r1}) open_tree(r2, &(0x7f0000000240)='./file0\x00', 0x9000) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x80000001}, {}, {0x0, 0x3}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) r4 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x1ff, 0x301040) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, &(0x7f0000000100)={0xf4d0, 0x0, 0x2020, 0x8, 0x8, 0x80, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x4600, 0x0) 15:56:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000600)=0xfffffd4f, 0xffffffffffffff3e) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:56:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 600.640290][T10049] IPVS: ftp: loaded support on port[0] = 21 15:56:20 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f00000002c0)=0x40, &(0x7f0000000300)=0x4) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000001c0)={0x1, 0x9, 0x4, 0x40000, 0x1, {0x77359400}, {0x3, 0x0, 0x0, 0x3, 0xee, 0x58, "b3e91a64"}, 0x5, 0x4, @userptr=0xfffffffffffffff7, 0x80000000, 0x0, r1}) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f0000000140)=0xffffffff) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$sock_timeval(r5, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) 15:56:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r5, &(0x7f00000003c0)=@random={'osx.', 'batadv\x00'}, 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') fsetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESHEX=r0], @ANYRESDEC=0x0, @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES16], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="86aaa9add8a04b9927d12789760b860b6d5c3a9158e61098f40a72792a26f8d8fd67b05a5811a436d71eaa6c64d514dab86fb161e156cc8b7ce43f85e22f145cc25e94c6ffa557e6d1170e820a398b739d0cd80a6530ab873b340464fea349a4edddc8fba7a3693f20239894ae9af52f974e0c52cbbdb8ef52a170542c9d752e0d01311e47bd1eb400"/150, @ANYRESOCT=r3], @ANYPTR, @ANYBLOB="72e6e879e619ae48feb0de75cf8e776419b6e91e9a4e0794029a755693590f63c2549a0d092cb65107b1ff34247a63fbe4fed64d6a8bdab0b79b3b4afddf303b23835ed2c39bd0419d608874916e6c3c15c2635df767c586d1f5ef417190e9a101700df01f92e39415518143ae8677435699a38427a24639274e42e4af6d2ef0917fddcb8636683f09d7a544af2d9c0f08f940200000000000000000223707c43c55ec83f31fd157ede52469d585834676be466ad89ac63bdea89bef0aebecc459f6fe87b7529c85d40000000000000000a36f33e59e402a97ca7be9f878bc6ce0090b2b01992e7015c830a4f1db0ac5a270e97af427f811addcc859dc4674d5"], 0x5}, 0x1, 0x0, 0x0, 0x884}, 0x0) 15:56:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:56:20 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x25, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 601.226340][T10049] IPVS: ftp: loaded support on port[0] = 21 15:56:20 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x3d69d0d7}, 0xc) 15:56:20 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x48, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:20 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x4}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, r4, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000001380)=r5, 0x4) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r5, 0x3}, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4600, 0x0) 15:56:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:56:20 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0xffff0f0000000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:21 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0xe000000}, 0xc) 15:56:21 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x4c, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:21 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x5c, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:21 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x68, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:56:21 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x6c, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:22 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x74, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:56:29 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x3f000000}, 0xc) 15:56:29 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x7a, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 601.496587][T10146] IPVS: ftp: loaded support on port[0] = 21 [ 601.850987][T10174] IPVS: ftp: loaded support on port[0] = 21 [ 602.626456][T10206] IPVS: ftp: loaded support on port[0] = 21 [ 609.789174][T10253] IPVS: ftp: loaded support on port[0] = 21 [ 610.118141][T10253] IPVS: ftp: loaded support on port[0] = 21 [ 650.038364][ T389] tipc: TX() has been purged, node left! [ 650.198511][ T389] tipc: TX() has been purged, node left! [ 650.358385][ T389] tipc: TX() has been purged, node left! [ 650.518386][ T389] tipc: TX() has been purged, node left! [ 650.679162][ T389] tipc: TX() has been purged, node left! [ 650.838353][ T389] tipc: TX() has been purged, node left! [ 650.998350][ T389] tipc: TX() has been purged, node left! [ 651.158319][ T389] tipc: TX() has been purged, node left! [ 651.318333][ T389] tipc: TX() has been purged, node left! [ 651.478365][ T389] tipc: TX() has been purged, node left! [ 651.638290][ T389] tipc: TX() has been purged, node left! [ 651.798264][ T389] tipc: TX() has been purged, node left! [ 651.958284][ T389] tipc: TX() has been purged, node left! [ 652.118255][ T389] tipc: TX() has been purged, node left! [ 652.278343][ T389] tipc: TX() has been purged, node left! [ 652.448233][ T389] tipc: TX() has been purged, node left! [ 652.608244][ T389] tipc: TX() has been purged, node left! [ 652.768950][ T389] tipc: TX() has been purged, node left! [ 652.928179][ T389] tipc: TX() has been purged, node left! [ 653.088200][ T389] tipc: TX() has been purged, node left! [ 653.248132][ T389] tipc: TX() has been purged, node left! [ 653.408152][ T389] tipc: TX() has been purged, node left! [ 653.568148][ T389] tipc: TX() has been purged, node left! [ 653.728070][ T389] tipc: TX() has been purged, node left! [ 653.888052][ T389] tipc: TX() has been purged, node left! [ 654.058084][ T389] tipc: TX() has been purged, node left! [ 654.218072][ T389] tipc: TX() has been purged, node left! [ 654.378091][ T389] tipc: TX() has been purged, node left! [ 654.548139][ T389] tipc: TX() has been purged, node left! [ 654.708122][ T389] tipc: TX() has been purged, node left! [ 654.867998][ T389] tipc: TX() has been purged, node left! [ 655.027986][ T389] tipc: TX() has been purged, node left! [ 655.188740][ T389] tipc: TX() has been purged, node left! [ 655.348001][ T389] tipc: TX() has been purged, node left! [ 655.508049][ T389] tipc: TX() has been purged, node left! [ 655.667986][ T389] tipc: TX() has been purged, node left! [ 655.837971][ T389] tipc: TX() has been purged, node left! [ 655.997958][ T389] tipc: TX() has been purged, node left! [ 656.157926][ T389] tipc: TX() has been purged, node left! [ 656.317921][ T389] tipc: TX() has been purged, node left! [ 656.477852][ T389] tipc: TX() has been purged, node left! [ 656.637921][ T389] tipc: TX() has been purged, node left! [ 656.797855][ T389] tipc: TX() has been purged, node left! [ 656.957864][ T389] tipc: TX() has been purged, node left! [ 657.117836][ T389] tipc: TX() has been purged, node left! [ 657.278725][ T389] tipc: TX() has been purged, node left! [ 657.437838][ T389] tipc: TX() has been purged, node left! [ 657.597806][ T389] tipc: TX() has been purged, node left! [ 657.757807][ T389] tipc: TX() has been purged, node left! [ 657.917780][ T389] tipc: TX() has been purged, node left! [ 658.077758][ T389] tipc: TX() has been purged, node left! [ 658.237830][ T389] tipc: TX() has been purged, node left! [ 658.397803][ T389] tipc: TX() has been purged, node left! [ 658.557739][ T389] tipc: TX() has been purged, node left! [ 658.717812][ T389] tipc: TX() has been purged, node left! [ 658.877768][ T389] tipc: TX() has been purged, node left! [ 659.038582][ T389] tipc: TX() has been purged, node left! [ 659.197771][ T389] tipc: TX() has been purged, node left! [ 659.357691][ T389] tipc: TX() has been purged, node left! [ 659.517740][ T389] tipc: TX() has been purged, node left! [ 659.677650][ T389] tipc: TX() has been purged, node left! [ 659.837637][ T389] tipc: TX() has been purged, node left! [ 659.997641][ T389] tipc: TX() has been purged, node left! [ 660.157607][ T389] tipc: TX() has been purged, node left! [ 660.317600][ T389] tipc: TX() has been purged, node left! [ 660.477739][ T389] tipc: TX() has been purged, node left! [ 660.637586][ T389] tipc: TX() has been purged, node left! [ 660.798399][ T389] tipc: TX() has been purged, node left! [ 660.957576][ T389] tipc: TX() has been purged, node left! [ 661.128757][ T389] tipc: TX() has been purged, node left! [ 661.287643][ T389] tipc: TX() has been purged, node left! [ 661.468402][ T389] tipc: TX() has been purged, node left! [ 661.647678][ T389] tipc: TX() has been purged, node left! [ 661.897567][ T389] tipc: TX() has been purged, node left! [ 662.057541][ T389] tipc: TX() has been purged, node left! [ 662.217623][ T389] tipc: TX() has been purged, node left! [ 662.377383][ T389] tipc: TX() has been purged, node left! [ 662.537485][ T389] tipc: TX() has been purged, node left! [ 662.698239][ T389] tipc: TX() has been purged, node left! [ 662.857347][ T389] tipc: TX() has been purged, node left! [ 663.017386][ T389] tipc: TX() has been purged, node left! [ 663.177362][ T389] tipc: TX() has been purged, node left! [ 663.337381][ T389] tipc: TX() has been purged, node left! [ 663.497419][ T389] tipc: TX() has been purged, node left! [ 663.657327][ T389] tipc: TX() has been purged, node left! [ 663.817351][ T389] tipc: TX() has been purged, node left! [ 663.977337][ T389] tipc: TX() has been purged, node left! [ 664.137348][ T389] tipc: TX() has been purged, node left! [ 664.297281][ T389] tipc: TX() has been purged, node left! [ 664.458030][ T389] tipc: TX() has been purged, node left! [ 664.627233][ T389] tipc: TX() has been purged, node left! [ 664.788026][ T389] tipc: TX() has been purged, node left! [ 664.957246][ T389] tipc: TX() has been purged, node left! [ 665.118086][ T389] tipc: TX() has been purged, node left! [ 665.277303][ T389] tipc: TX() has been purged, node left! [ 665.437262][ T389] tipc: TX() has been purged, node left! [ 665.597211][ T389] tipc: TX() has been purged, node left! [ 665.757244][ T389] tipc: TX() has been purged, node left! [ 665.927431][ T389] tipc: TX() has been purged, node left! [ 666.093686][ T389] tipc: TX() has been purged, node left! [ 666.247429][ T389] tipc: TX() has been purged, node left! [ 666.407328][ T389] tipc: TX() has been purged, node left! [ 666.567278][ T389] tipc: TX() has been purged, node left! [ 666.727251][ T389] tipc: TX() has been purged, node left! [ 666.889047][ T389] tipc: TX() has been purged, node left! [ 667.048613][ T389] tipc: TX() has been purged, node left! [ 667.207256][ T389] tipc: TX() has been purged, node left! [ 667.367521][ T389] tipc: TX() has been purged, node left! [ 667.527132][ T389] tipc: TX() has been purged, node left! [ 667.687069][ T389] tipc: TX() has been purged, node left! [ 667.846981][ T389] tipc: TX() has been purged, node left! [ 668.007282][ T389] tipc: TX() has been purged, node left! [ 668.173845][ T389] tipc: TX() has been purged, node left! [ 668.337037][ T389] tipc: TX() has been purged, node left! [ 668.497026][ T389] tipc: TX() has been purged, node left! [ 668.657014][ T389] tipc: TX() has been purged, node left! [ 668.816953][ T389] tipc: TX() has been purged, node left! [ 668.977826][ T389] tipc: TX() has been purged, node left! [ 669.137001][ T389] tipc: TX() has been purged, node left! [ 669.296985][ T389] tipc: TX() has been purged, node left! [ 669.456914][ T389] tipc: TX() has been purged, node left! [ 669.616910][ T389] tipc: TX() has been purged, node left! [ 669.776863][ T389] tipc: TX() has been purged, node left! [ 669.936849][ T389] tipc: TX() has been purged, node left! [ 670.096843][ T389] tipc: TX() has been purged, node left! [ 670.256934][ T389] tipc: TX() has been purged, node left! [ 670.417758][ T389] tipc: TX() has been purged, node left! [ 670.576874][ T389] tipc: TX() has been purged, node left! [ 670.736799][ T389] tipc: TX() has been purged, node left! [ 670.896795][ T389] tipc: TX() has been purged, node left! [ 671.056776][ T389] tipc: TX() has been purged, node left! [ 671.216773][ T389] tipc: TX() has been purged, node left! [ 671.376827][ T389] tipc: TX() has been purged, node left! [ 671.536751][ T389] tipc: TX() has been purged, node left! [ 671.696820][ T389] tipc: TX() has been purged, node left! [ 671.856723][ T389] tipc: TX() has been purged, node left! [ 672.016683][ T389] tipc: TX() has been purged, node left! [ 672.177461][ T389] tipc: TX() has been purged, node left! [ 672.336641][ T389] tipc: TX() has been purged, node left! [ 672.496721][ T389] tipc: TX() has been purged, node left! [ 672.656669][ T389] tipc: TX() has been purged, node left! [ 672.816649][ T389] tipc: TX() has been purged, node left! [ 672.976671][ T389] tipc: TX() has been purged, node left! [ 673.136606][ T389] tipc: TX() has been purged, node left! [ 673.296669][ T389] tipc: TX() has been purged, node left! [ 673.456598][ T389] tipc: TX() has been purged, node left! [ 673.616595][ T389] tipc: TX() has been purged, node left! [ 673.776594][ T389] tipc: TX() has been purged, node left! [ 673.937419][ T389] tipc: TX() has been purged, node left! [ 674.096544][ T389] tipc: TX() has been purged, node left! [ 674.256534][ T389] tipc: TX() has been purged, node left! [ 674.416544][ T389] tipc: TX() has been purged, node left! [ 674.576876][ T389] tipc: TX() has been purged, node left! [ 674.736544][ T389] tipc: TX() has been purged, node left! [ 674.896479][ T389] tipc: TX() has been purged, node left! [ 675.056468][ T389] tipc: TX() has been purged, node left! [ 675.216461][ T389] tipc: TX() has been purged, node left! [ 675.376450][ T389] tipc: TX() has been purged, node left! [ 675.536474][ T389] tipc: TX() has been purged, node left! [ 675.697255][ T389] tipc: TX() has been purged, node left! [ 675.856482][ T389] tipc: TX() has been purged, node left! [ 676.016496][ T389] tipc: TX() has been purged, node left! [ 676.176386][ T389] tipc: TX() has been purged, node left! [ 676.336416][ T389] tipc: TX() has been purged, node left! [ 676.496359][ T389] tipc: TX() has been purged, node left! [ 676.656364][ T389] tipc: TX() has been purged, node left! [ 676.816340][ T389] tipc: TX() has been purged, node left! [ 676.976380][ T389] tipc: TX() has been purged, node left! [ 677.137092][ T389] tipc: TX() has been purged, node left! [ 677.296332][ T389] tipc: TX() has been purged, node left! [ 677.456295][ T389] tipc: TX() has been purged, node left! [ 677.616280][ T389] tipc: TX() has been purged, node left! [ 677.786239][ T389] tipc: TX() has been purged, node left! [ 677.946208][ T389] tipc: TX() has been purged, node left! [ 678.106180][ T389] tipc: TX() has been purged, node left! [ 678.266167][ T389] tipc: TX() has been purged, node left! [ 678.426137][ T389] tipc: TX() has been purged, node left! [ 678.586135][ T389] tipc: TX() has been purged, node left! [ 678.746124][ T389] tipc: TX() has been purged, node left! [ 678.906113][ T389] tipc: TX() has been purged, node left! [ 679.066204][ T389] tipc: TX() has been purged, node left! [ 679.227029][ T389] tipc: TX() has been purged, node left! [ 679.386161][ T389] tipc: TX() has been purged, node left! [ 679.546120][ T389] tipc: TX() has been purged, node left! [ 679.706059][ T389] tipc: TX() has been purged, node left! [ 679.866039][ T389] tipc: TX() has been purged, node left! [ 680.026071][ T389] tipc: TX() has been purged, node left! [ 680.186073][ T389] tipc: TX() has been purged, node left! [ 680.346088][ T389] tipc: TX() has been purged, node left! [ 680.506039][ T389] tipc: TX() has been purged, node left! [ 680.665993][ T389] tipc: TX() has been purged, node left! [ 680.826085][ T389] tipc: TX() has been purged, node left! [ 680.985973][ T389] tipc: TX() has been purged, node left! [ 681.145930][ T389] tipc: TX() has been purged, node left! [ 681.305937][ T389] tipc: TX() has been purged, node left! [ 681.465924][ T389] tipc: TX() has been purged, node left! [ 681.625954][ T389] tipc: TX() has been purged, node left! [ 681.785926][ T389] tipc: TX() has been purged, node left! [ 681.945939][ T389] tipc: TX() has been purged, node left! [ 682.105883][ T389] tipc: TX() has been purged, node left! [ 682.265867][ T389] tipc: TX() has been purged, node left! [ 682.426707][ T389] tipc: TX() has been purged, node left! [ 682.595917][ T389] tipc: TX() has been purged, node left! [ 682.755914][ T389] tipc: TX() has been purged, node left! [ 682.915887][ T389] tipc: TX() has been purged, node left! [ 683.075888][ T389] tipc: TX() has been purged, node left! [ 683.235836][ T389] tipc: TX() has been purged, node left! [ 683.395824][ T389] tipc: TX() has been purged, node left! [ 683.555821][ T389] tipc: TX() has been purged, node left! [ 683.715803][ T389] tipc: TX() has been purged, node left! [ 683.875786][ T389] tipc: TX() has been purged, node left! [ 684.035800][ T389] tipc: TX() has been purged, node left! [ 684.196541][ T389] tipc: TX() has been purged, node left! [ 684.355698][ T389] tipc: TX() has been purged, node left! [ 684.515695][ T389] tipc: TX() has been purged, node left! [ 684.675715][ T389] tipc: TX() has been purged, node left! [ 684.835702][ T389] tipc: TX() has been purged, node left! [ 684.995698][ T389] tipc: TX() has been purged, node left! [ 685.155672][ T389] tipc: TX() has been purged, node left! [ 685.315675][ T389] tipc: TX() has been purged, node left! [ 685.475710][ T389] tipc: TX() has been purged, node left! [ 685.633969][ T389] tipc: TX() has been purged, node left! [ 685.801783][ T389] tipc: TX() has been purged, node left! [ 685.965620][ T389] tipc: TX() has been purged, node left! [ 686.125625][ T389] tipc: TX() has been purged, node left! [ 686.286368][ T389] tipc: TX() has been purged, node left! [ 686.445553][ T389] tipc: TX() has been purged, node left! [ 686.605545][ T389] tipc: TX() has been purged, node left! [ 686.765531][ T389] tipc: TX() has been purged, node left! [ 686.925531][ T389] tipc: TX() has been purged, node left! [ 687.085539][ T389] tipc: TX() has been purged, node left! [ 687.255645][ T389] tipc: TX() has been purged, node left! [ 687.415518][ T389] tipc: TX() has been purged, node left! [ 687.575455][ T389] tipc: TX() has been purged, node left! [ 687.735470][ T389] tipc: TX() has been purged, node left! [ 687.895475][ T389] tipc: TX() has been purged, node left! [ 688.055475][ T389] tipc: TX() has been purged, node left! [ 688.215465][ T389] tipc: TX() has been purged, node left! [ 688.385499][ T389] tipc: TX() has been purged, node left! [ 688.545513][ T389] tipc: TX() has been purged, node left! [ 688.706283][ T389] tipc: TX() has been purged, node left! [ 688.865492][ T389] tipc: TX() has been purged, node left! [ 689.025487][ T389] tipc: TX() has been purged, node left! [ 689.185473][ T389] tipc: TX() has been purged, node left! [ 689.345407][ T389] tipc: TX() has been purged, node left! [ 689.505345][ T389] tipc: TX() has been purged, node left! [ 689.665337][ T389] tipc: TX() has been purged, node left! [ 689.825346][ T389] tipc: TX() has been purged, node left! [ 689.985325][ T389] tipc: TX() has been purged, node left! [ 690.146097][ T389] tipc: TX() has been purged, node left! [ 690.305280][ T389] tipc: TX() has been purged, node left! [ 690.465276][ T389] tipc: TX() has been purged, node left! [ 690.625240][ T389] tipc: TX() has been purged, node left! [ 690.795343][ T389] tipc: TX() has been purged, node left! [ 690.955339][ T389] tipc: TX() has been purged, node left! [ 691.115303][ T389] tipc: TX() has been purged, node left! [ 691.275351][ T389] tipc: TX() has been purged, node left! [ 691.435222][ T389] tipc: TX() has been purged, node left! [ 691.595269][ T389] tipc: TX() has been purged, node left! [ 691.755344][ T389] tipc: TX() has been purged, node left! [ 691.915197][ T389] tipc: TX() has been purged, node left! [ 692.075189][ T389] tipc: TX() has been purged, node left! [ 692.235944][ T389] tipc: TX() has been purged, node left! [ 692.395139][ T389] tipc: TX() has been purged, node left! [ 692.555300][ T389] tipc: TX() has been purged, node left! [ 692.715121][ T389] tipc: TX() has been purged, node left! [ 692.875126][ T389] tipc: TX() has been purged, node left! [ 693.035174][ T389] tipc: TX() has been purged, node left! [ 693.195076][ T389] tipc: TX() has been purged, node left! [ 759.761199][ T1097] INFO: task syz-executor.1:10151 blocked for more than 143 seconds. [ 759.761217][ T1097] Not tainted 5.7.0-rc1-syzkaller #0 [ 759.761222][ T1097] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 759.761228][ T1097] syz-executor.1 D27952 10151 7154 0x00004004 [ 759.761247][ T1097] Call Trace: [ 759.761274][ T1097] ? __schedule+0x805/0xc90 [ 759.761294][ T1097] ? schedule+0x188/0x220 [ 759.761307][ T1097] ? schedule_preempt_disabled+0xf/0x20 [ 759.761316][ T1097] ? __mutex_lock_common+0x129f/0x2fc0 [ 759.761433][ T1097] ? do_fb_ioctl+0x63/0x6f0 [ 759.761451][ T1097] ? fb_write+0x540/0x540 [ 759.761460][ T1097] ? mutex_lock_nested+0x1a/0x20 [ 759.761468][ T1097] ? do_fb_ioctl+0x63/0x6f0 [ 759.761486][ T1097] ? do_vfs_ioctl+0x6ea/0x1910 [ 759.761515][ T1097] ? fb_write+0x540/0x540 [ 759.761523][ T1097] ? __se_sys_ioctl+0xf9/0x160 [ 759.761539][ T1097] ? do_syscall_64+0xf3/0x1b0 [ 759.761551][ T1097] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 759.761574][ T1097] INFO: task syz-executor.1:10190 blocked for more than 143 seconds. [ 759.761579][ T1097] Not tainted 5.7.0-rc1-syzkaller #0 [ 759.761584][ T1097] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 759.761589][ T1097] syz-executor.1 D28576 10190 7154 0x00004004 [ 759.761605][ T1097] Call Trace: [ 759.761621][ T1097] ? __schedule+0x805/0xc90 [ 759.761641][ T1097] ? schedule+0x188/0x220 [ 759.761653][ T1097] ? schedule_preempt_disabled+0xf/0x20 [ 759.761662][ T1097] ? __mutex_lock_common+0x129f/0x2fc0 [ 759.761683][ T1097] ? fb_open+0x14b/0x3b0 [ 759.761702][ T1097] ? mutex_lock_nested+0x1a/0x20 [ 759.761710][ T1097] ? fb_open+0x14b/0x3b0 [ 759.761726][ T1097] ? chrdev_open+0x498/0x580 [ 759.761738][ T1097] ? cd_forget+0x150/0x150 [ 759.761778][ T1097] ? do_dentry_open+0x82e/0x10b0 [ 759.761799][ T1097] ? path_openat+0x2790/0x38b0 [ 759.761842][ T1097] ? do_filp_open+0x191/0x3a0 [ 759.761862][ T1097] ? _raw_spin_unlock+0x24/0x40 [ 759.761872][ T1097] ? __alloc_fd+0x566/0x600 [ 759.761891][ T1097] ? do_sys_openat2+0x463/0x770 [ 759.761910][ T1097] ? __x64_sys_openat+0x1c8/0x1f0 [ 759.761926][ T1097] ? do_syscall_64+0xf3/0x1b0 [ 759.761938][ T1097] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 759.761981][ T1097] [ 759.761981][ T1097] Showing all locks held in the system: [ 759.761993][ T1097] 3 locks held by kworker/u4:7/389: [ 759.762000][ T1097] 1 lock held by khungtaskd/1097: [ 759.762004][ T1097] #0: ffffffff892e8590 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 759.762168][ T1097] 1 lock held by in:imklog/6605: [ 759.762172][ T1097] #0: ffff88809ca85930 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0x25d/0x2f0 [ 759.762336][ T1097] 2 locks held by syz-executor.1/10143: [ 759.762342][ T1097] 1 lock held by syz-executor.1/10151: [ 759.762346][ T1097] #0: ffff8880a3bea078 (&fb_info->lock){+.+.}-{3:3}, at: do_fb_ioctl+0x63/0x6f0 [ 759.762369][ T1097] 1 lock held by syz-executor.1/10190: [ 759.762373][ T1097] #0: ffff8880a3bea078 (&fb_info->lock){+.+.}-{3:3}, at: fb_open+0x14b/0x3b0 [ 759.762402][ T1097] [ 759.762407][ T1097] ============================================= [ 759.762407][ T1097] [ 759.762413][ T1097] NMI backtrace for cpu 0 [ 759.762423][ T1097] CPU: 0 PID: 1097 Comm: khungtaskd Not tainted 5.7.0-rc1-syzkaller #0 [ 759.762428][ T1097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 759.762432][ T1097] Call Trace: [ 759.762446][ T1097] dump_stack+0x1e9/0x30e [ 759.762459][ T1097] nmi_cpu_backtrace+0x9f/0x180 [ 759.762525][ T1097] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 759.762536][ T1097] nmi_trigger_cpumask_backtrace+0x16a/0x280 [ 759.762597][ T1097] watchdog+0xd2a/0xd40 [ 759.762637][ T1097] kthread+0x353/0x380 [ 759.762647][ T1097] ? hungtask_pm_notify+0x50/0x50 [ 759.762654][ T1097] ? kthread_blkcg+0xd0/0xd0 [ 759.762666][ T1097] ret_from_fork+0x24/0x30 [ 759.762686][ T1097] Sending NMI from CPU 0 to CPUs 1: [ 759.763012][ C1] NMI backtrace for cpu 1 [ 759.763016][ C1] CPU: 1 PID: 10143 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 759.763020][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 759.763023][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x31/0x50 [ 759.763029][ C1] Code: 0c 25 40 1e 02 00 65 8b 15 68 bb 8e 7e f7 c2 00 01 1f 00 75 2c 8b 91 d8 13 00 00 83 fa 02 75 21 48 8b 91 e0 13 00 00 48 8b 32 <48> 8d 7e 01 8b 89 dc 13 00 00 48 39 cf 73 08 48 89 44 f2 08 48 89 [ 759.763031][ C1] RSP: 0018:ffffc9001a687950 EFLAGS: 00000246 [ 759.763036][ C1] RAX: ffffffff83d17b40 RBX: 0000000000000000 RCX: ffff888045b1e300 [ 759.763039][ C1] RDX: ffffc900043c9000 RSI: 000000000003ffff RDI: 0000000000040000 [ 759.763042][ C1] RBP: 0000000000000032 R08: ffffffff83d17afb R09: ffffffff83d1726f [ 759.763045][ C1] R10: ffff888045b1e300 R11: 0000000000000002 R12: 00000000e30dcd1b [ 759.763048][ C1] R13: ffff8880000a001e R14: ffffffffffffffb0 R15: 000000000000004f [ 759.763051][ C1] FS: 00007fcf83c0d700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 759.763054][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 759.763057][ C1] CR2: 00007f9b0f285db8 CR3: 000000016e2f7000 CR4: 00000000001406e0 [ 759.763060][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 759.763063][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 759.763064][ C1] Call Trace: [ 759.763066][ C1] vga16fb_fillrect+0xfe0/0x13e0 [ 759.763068][ C1] bit_clear_margins+0x37b/0x620 [ 759.763071][ C1] fbcon_switch+0x1448/0x1e40 [ 759.763073][ C1] redraw_screen+0x4fc/0x16f0 [ 759.763075][ C1] fbcon_modechanged+0x8d5/0xd90 [ 759.763077][ C1] fb_set_var+0x822/0xcc0 [ 759.763079][ C1] do_fb_ioctl+0x502/0x6f0 [ 759.763081][ C1] ? fb_write+0x540/0x540 [ 759.763083][ C1] __se_sys_ioctl+0xf9/0x160 [ 759.763085][ C1] do_syscall_64+0xf3/0x1b0 [ 759.763087][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 759.763089][ C1] RIP: 0033:0x45c889 [ 759.763095][ C1] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 759.763097][ C1] RSP: 002b:00007fcf83c0cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 759.763102][ C1] RAX: ffffffffffffffda RBX: 00007fcf83c0d6d4 RCX: 000000000045c889 [ 759.763105][ C1] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000003 [ 759.763108][ C1] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 759.763111][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 759.763114][ C1] R13: 00000000000002f0 R14: 00000000004c54e4 R15: 000000000076bf0c [ 759.780438][ T1097] Kernel panic - not syncing: hung_task: blocked tasks [ 759.780451][ T1097] CPU: 0 PID: 1097 Comm: khungtaskd Not tainted 5.7.0-rc1-syzkaller #0 [ 759.780457][ T1097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 759.780461][ T1097] Call Trace: [ 759.780475][ T1097] dump_stack+0x1e9/0x30e [ 759.780489][ T1097] panic+0x264/0x7a0 [ 759.780502][ T1097] ? nmi_trigger_cpumask_backtrace+0x206/0x280 [ 759.780519][ T1097] watchdog+0xd3d/0xd40 [ 759.780538][ T1097] kthread+0x353/0x380 [ 759.780547][ T1097] ? hungtask_pm_notify+0x50/0x50 [ 759.780554][ T1097] ? kthread_blkcg+0xd0/0xd0 [ 759.780567][ T1097] ret_from_fork+0x24/0x30 [ 759.782478][ T1097] Kernel Offset: disabled [ 762.046850][ T1097] Rebooting in 86400 seconds..