[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 95.054683] audit: type=1800 audit(1551491596.108:25): pid=10791 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 95.073856] audit: type=1800 audit(1551491596.108:26): pid=10791 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 95.093343] audit: type=1800 audit(1551491596.128:27): pid=10791 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.35' (ECDSA) to the list of known hosts. 2019/03/02 01:53:33 fuzzer started 2019/03/02 01:53:38 dialing manager at 10.128.0.26:33059 2019/03/02 01:53:38 syscalls: 1 2019/03/02 01:53:38 code coverage: enabled 2019/03/02 01:53:38 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/02 01:53:38 extra coverage: extra coverage is not supported by the kernel 2019/03/02 01:53:38 setuid sandbox: enabled 2019/03/02 01:53:38 namespace sandbox: enabled 2019/03/02 01:53:38 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/02 01:53:38 fault injection: enabled 2019/03/02 01:53:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/02 01:53:38 net packet injection: enabled 2019/03/02 01:53:38 net device setup: enabled 01:56:19 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000140)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x06\x00\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x03N\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) syzkaller login: [ 278.870539] IPVS: ftp: loaded support on port[0] = 21 [ 279.029910] chnl_net:caif_netlink_parms(): no params data found [ 279.101269] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.107951] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.116339] device bridge_slave_0 entered promiscuous mode [ 279.125347] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.131908] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.140472] device bridge_slave_1 entered promiscuous mode [ 279.174555] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 279.186388] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 279.217564] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 279.226698] team0: Port device team_slave_0 added [ 279.233562] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 279.242228] team0: Port device team_slave_1 added [ 279.248772] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 279.257373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 279.327169] device hsr_slave_0 entered promiscuous mode [ 279.362831] device hsr_slave_1 entered promiscuous mode [ 279.433009] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 279.440548] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 279.471979] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.478510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.486302] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.492878] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.594216] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 279.600346] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.615183] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 279.629677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.639991] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.650801] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.660955] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 279.680553] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 279.686741] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.702840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.711137] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.717691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.766819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.775302] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.781872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.791870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.801196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.817468] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.825760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.851153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.872396] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 279.878490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.909022] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 279.928399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.087431] device lo entered promiscuous mode [ 280.110402] device lo left promiscuous mode [ 280.117123] device lo entered promiscuous mode 01:56:21 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x2000000000000003, 0x1) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) r4 = getpid() ioprio_set$pid(0x3, r4, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) listen(r3, 0x1) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000180)={{}, {0x0, 0x2710}}, 0x0) readv(r1, &(0x7f0000000780)=[{0x0}, {0x0}, {&(0x7f0000000700)=""/121, 0x79}], 0x3) syz_open_dev$usbmon(0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0xfef1, 0x0) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x7, 0x8000, 0x0, 0x8, 0x5, 0x9c1, 0x0, 0x3, 0x5, 0xffffffffffffffe1, 0x9}) 01:56:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x22, 0x74f44c59, 0x0, 0x0, {0x6}, [@typed={0x8, 0xa, @fd=r0}]}, 0x1c}, 0x1, 0x300}, 0x0) 01:56:22 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000001600)=ANY=[@ANYRES64=r1]}) 01:56:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="1f0000001e0007f1e9f5ff02000400000000000400ffffffff0003728d041767fa22", 0x22) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000000580), 0x80, &(0x7f00000018c0)=[{&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f0000001600)=""/13, 0xd}, {&(0x7f0000001640)=""/175, 0xaf}, {&(0x7f0000001700)=""/36, 0xfffffd05}, {&(0x7f0000002980)=""/36, 0x24}, {&(0x7f0000001780)=""/145, 0x91}, {&(0x7f0000001840)=""/93, 0x5d}], 0x7, &(0x7f0000001940)=""/4096, 0x260}, 0x4}], 0x1, 0x40000000, 0x0) [ 281.347645] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 281.366330] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 281.379238] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 281.389549] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 01:56:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 01:56:22 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2, 0x400000, @mcast1, 0x100000009}, 0x1c) unshare(0x600) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 01:56:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x801) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$setown(r0, 0x8, r2) 01:56:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x801) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$setown(r0, 0x8, r2) 01:56:22 executing program 0: unshare(0x400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffd, 0x40) ioctl(r0, 0x40044104, &(0x7f0000000100)) accept$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 01:56:23 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)=[0x0, 0x3]) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x0, r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x1, 0x0, &(0x7f00000004c0)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) 01:56:23 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0xa, &(0x7f0000013ff4)={@remote, @loopback, @broadcast}, 0xc) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000080)=0x3ff) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r2, 0x0) 01:56:23 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8301, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x208081, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) timer_getoverrun(0x0) 01:56:23 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x200c0) fcntl$setstatus(r0, 0x4, 0x46c00) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000140)={{0x2f, @loopback, 0x4e21, 0x3, 'rr\x00', 0x10, 0x7, 0xd}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x2005, 0x1, 0x0, 0xfffffffffffffffc}}, 0x44) fremovexattr(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='osx.-dev/mixer\x00']) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x48600, 0x0) 01:56:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)="df6c51c7bf5f8a4d8643869e4ccb891cdfcdf8426b0192fdaceef8985d539aa3ca", 0x21) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'ip6_vth0\x00', {0x2, 0x0, @multicast2}}) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/197, &(0x7f0000000000)=0xc5) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x81, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x3) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) 01:56:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f00000000c0)="d743b97dc89d3afb075c862c5f4d34f1d4286785480086b7763b265baa32d80ba6fe55c2383c625f18ddbd090474dad9a14dd94e2ccd33454d6105aa4258f5ecc1349059308c19474f6071b5eb476a9dcdf4c7c7d5167c084f6f4829ae07f28efab1e63eb48a3e823e90d54bfa05ae6ffe2e66a01caf37f50cea520808c9b4d7184b899129315eca8c76b32140058a4baebc5ae00444f69a82a9a10dc624bcd3be3edd8552f3e2e2c1aef5437bbd20a9791f6eaac990fc92e25481cc") pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mlock2(&(0x7f0000b1d000/0x1000)=nil, 0x1000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000a90000/0x4000)=nil) keyctl$session_to_parent(0x12) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r2, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) [ 282.705169] IPVS: length: 197 != 24 [ 282.715710] IPVS: length: 197 != 24 01:56:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "b176203bc7512b546c6df76f8d526c90b35a075f3d8d676522161bd97b59c558807b212e3d5fdceb57d96048088aba2614bf462477c2d8d3b8d08e0947c5ff1e", "d889bb3330e746c6b601d7bb866ae8a9db974edf87d34cc3a65e36f8c4e7bc15f5f0a2e99614a3ac3bb881a1240093a854ebac3edaafbd58d86a33ba3d59aca6", "ba35dea6d2b6f5e6db49d1d3815bbd409674bfa06d61a2a807da118df6802dc0"}) 01:56:24 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4c) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000040)={0xf1, "deb66f6abef140a2f36d4a4d8bec9a3759b4b4f53ba97d440392c75817a67c1177ae7c07b2bd03192e90a92b0181dc2f119c561af35fc9141414462de64405f837f7506871e2eb663d6c6bdf6865591cf1470497bc9423db50e6635864e2375ada927181049c8e243798dbec06bc2d576aeef36e31839d1220636259cef1f600a61f038bb52aad4400c1311631269e356bcac66dc321a1188d6fe13ec2a4366309751fcbfb9ad5fdc15b571c596615e920d3f5d0422490ccc424080e8a30095306b401b6dd738ba11e3ce317624567bec77b245e7c6039da75e0e1c53975ebec6bacf6265e92175c0c1bb5e5656cfd99c0"}) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x80000) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000180)={"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"}) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f00000005c0)={0x0, 0x3, 0x7, [], &(0x7f0000000580)=0xfffffffffffffffd}) lsetxattr$trusted_overlay_upper(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f0000000680)={0x0, 0xfb, 0xde, 0x4, 0x6, "bb28d11383cddc957200150e0134e2a3", "ca8a4296da06829bbc57d12f55c4011281a5b35c9e93dbfa31feb78bc3d36732ca4881322773379b59532315fb04e7f94eea933480a37a3c9364d8225919429db92c2d5cd08580ef9c89c7a2d44f4fde1f0c52bc8630f1cab127d5684f3409b16ef1f95ce3f24ef37c2c148bab0700983a00bac14d5735b9173fc919bc514ab5ccbe91de8bbb602e752a96e9a0daeeb8a8435340ae05273a3c6ed384ad59f810c02ba657aba845165f5af9c0b497ab67bbbec04febffc77a732797a08001f932758a5ddee11dd4314a"}, 0xde, 0x1) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000780)='/dev/urandom\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = getpgrp(0x0) tgkill(r2, r3, 0x2b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000007c0)="4be3c45363032c0b1244f40f09f88d7c7101fc7d98be75cc6dda5e450647e2de3c25957b6bc87d1432a9e0ee0647296be5c269514e38712388315623bf836668b336140458d1b24a2de7faef5e50f9ce80211c85b637396a134961e943b4299a4e5dd85e9681", 0x66) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000840)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000880)=0x100000001, 0x4) r4 = getegid() ioctl$TUNSETGROUP(r0, 0x400454ce, r4) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x2a68) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000008c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x0, 0x6, 0x7, 0x2, 0x82, 0xfffffffffffffffd, 0x6, 0x4000000000, 0x2, 0x90000, 0x671400000000000, 0xffffffffffffff7c, 0xfffffffffffffffa, 0x2, 0x3]}, &(0x7f00000009c0)=0x100) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000a00)={r5, 0xff}, 0x8) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000a40)={0x1f, 'syz1\x00'}) socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000a80)={0x10001, 0x0, {0x3, 0x1, 0x1, 0x3, 0x8}}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000b40)={'yam0\x00', &(0x7f0000000b00)=@ethtool_rxfh={0x0, 0x5c5a2221, 0x100000001, 0xffffffffffff0001, 0x7fff, "8b383f", 0x4b62, [0x2, 0x923, 0x8, 0x7f, 0x8]}}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000b80)) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000bc0)={0x100, 0x5, 0x1, 0x100}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000c00)={r5, @in={{0x2, 0x4e24, @multicast2}}, 0x9cf, 0x4}, &(0x7f0000000cc0)=0x90) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000d00)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000d40)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000d80)={0x2b, @local, 0x4e23, 0x1, 'sh\x00', 0x18, 0x0, 0x20}, 0x2c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000dc0)={r6, 0xa2, "308f45d35a35f77a0c1886667defd0fc00df5d3ec44e2e575f33552b67de4920601f8da3ed2c591c5f9ca4b98cceea5c8f77ba35774c06a5dcd8e2750e5a950b71847314f8d66526548e635627a6c64519f84e749343c29ba987723df2015c9cf6082014a2c8e61e1acd74e7214b458aef68da5af97d37f2b3b05b59290e1939c14d1476dfbf17c46d19dddb9c80fd2d96c76b2457eff39d8a5992c3cddc97899aa4"}, &(0x7f0000000e80)=0xaa) syz_open_dev$cec(&(0x7f0000000ec0)='/dev/cec#\x00', 0x2, 0x2) 01:56:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040)=0x6, 0x4) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x803, 0x3) r2 = shmget(0x1, 0x3000, 0x54000249, &(0x7f0000003000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000200)=""/152) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7ff800028, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) 01:56:24 executing program 0: r0 = socket$inet(0x2, 0x5, 0x4000000000000000) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1c0, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x238) [ 283.489340] IPVS: ftp: loaded support on port[0] = 21 01:56:24 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0x400) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x684}, &(0x7f0000000180)=0x8) pread64(r0, &(0x7f0000000340)=""/183, 0xb7, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000280)=0x84) fsetxattr$security_smack_entry(r0, &(0x7f00000002c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='trustedbdev+ppp1&\x00', 0x12, 0x3) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000140)='.', 0x1}], 0x1) [ 283.786006] chnl_net:caif_netlink_parms(): no params data found [ 283.873349] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.879870] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.888351] device bridge_slave_0 entered promiscuous mode [ 283.899309] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.905977] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.914576] device bridge_slave_1 entered promiscuous mode [ 283.958446] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.977294] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:56:25 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0x400) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x684}, &(0x7f0000000180)=0x8) pread64(r0, &(0x7f0000000340)=""/183, 0xb7, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000280)=0x84) fsetxattr$security_smack_entry(r0, &(0x7f00000002c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='trustedbdev+ppp1&\x00', 0x12, 0x3) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000140)='.', 0x1}], 0x1) [ 284.012107] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 284.020886] team0: Port device team_slave_0 added [ 284.029353] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 284.038043] team0: Port device team_slave_1 added [ 284.046003] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.055317] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.161338] device hsr_slave_0 entered promiscuous mode 01:56:25 executing program 0: r0 = socket$kcm(0xa, 0x4000000000002, 0x73) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0xa8) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0xc8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x4) r2 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x1000) shmdt(r2) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000880)=[{0x10, 0x29, 0x5}], 0x10}, 0x0) [ 284.202856] device hsr_slave_1 entered promiscuous mode [ 284.243268] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 284.250812] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 284.315874] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.322457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.329577] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.336177] bridge0: port 1(bridge_slave_0) entered forwarding state 01:56:25 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x40000) r1 = socket(0x17, 0xe, 0x7) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x3, 0x3, 0x2, 0x7f}}) recvfrom$inet(r1, &(0x7f0000000040)=""/73, 0x49, 0x40010040, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) write(r1, &(0x7f0000000000)="240000001a0025f0006bb40040ff141c020b5aff6e10b500000780cc080004000200d588", 0x24) signalfd(r1, &(0x7f0000000140)={0x7fff}, 0x8) [ 284.427531] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 284.433689] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.446465] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 284.459075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.474554] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.492532] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.516489] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 284.553715] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 284.559821] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.588889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.597790] bridge0: port 1(bridge_slave_0) entered blocking state 01:56:25 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000380)={0x0, 0x0, 0x0, {0x5, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000180)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000100)={r2, r3, 0x800}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000140)) [ 284.604337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.636446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.644743] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.651229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.707971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.717221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.743282] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 01:56:25 executing program 0: r0 = socket$inet6(0xa, 0x104015, 0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x3) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) [ 284.753142] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.765137] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 284.778132] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.786817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.795971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.830880] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 284.843586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.863231] 8021q: adding VLAN 0 to HW filter on device batadv0 01:56:26 executing program 0: r0 = socket$inet6(0xa, 0x104015, 0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x3) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:26 executing program 0: r0 = socket$inet6(0xa, 0x104015, 0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x3) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:26 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x7, @raw_data="336652b16d696227c797f46755b1dbdaa7d18fe8ee56ac1f2e7b2c34ecaef4dc7576d3153d7b82e1d2b7f21402b07079c4ea3f19edc1cafeb734e09b174a42228c8d6c5f4457304773b0d09b93e59b3fed839da88969a6edfd509e915a85424fa143b5ea46f024c61a488853b6e88083b4db89a182db40ebb5a3ad6bf445e857c76749b1a060ea92bff2f3fca8802019f44fd017cd9cc55e035dcf2dc76ab2f1682accef1aefeaacd6e3404455602599d1e6da018fb5d534c369535a56a0017bdaf631c2300008be"}}) 01:56:26 executing program 0: r0 = socket$inet6(0xa, 0x104015, 0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x3) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 01:56:26 executing program 0: r0 = socket$inet6(0xa, 0x104015, 0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x3) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) [ 285.465480] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 01:56:26 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x800000c0045009, 0xffffffffffffffff) 01:56:26 executing program 0: r0 = socket$inet6(0xa, 0x104015, 0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:26 executing program 0: r0 = socket$inet6(0xa, 0x104015, 0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:26 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0x51, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc05c5340, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x0, 0x0, {0x0, 0x0, 0x800000000000, 0x1}}) getpid() r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 01:56:27 executing program 0: r0 = socket$inet6(0xa, 0x104015, 0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:27 executing program 0: r0 = socket$inet6(0xa, 0x104015, 0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:27 executing program 0: socket$inet6(0xa, 0x104015, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:27 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:27 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:27 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:27 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000740)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) io_setup(0x9, &(0x7f0000000100)=0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x20000, 0x0) io_cancel(r2, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f00000007c0)="db1dc7188d7614456d44", 0xa, 0x6, 0x0, 0x3, r3}, &(0x7f0000000880)) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000780)='team\x00') getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000180)={@initdev, 0x0}, &(0x7f00000001c0)=0x14) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000640)={0x1, 0x10, 0xfa00, {&(0x7f0000000600), r1}}, 0x18) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYBLOB="54010000", @ANYRES16=r4, @ANYBLOB="020026bd7000fddbdf250200000008000100", @ANYRES32=r5, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000900000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000600000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="080007000000000008000100", @ANYRES32=r8, @ANYBLOB="3c00020038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000070008009e00090000000800040007000000"], 0x154}, 0x1, 0x0, 0x0, 0x8000}, 0x10) accept4$packet(r6, &(0x7f0000000680), &(0x7f00000006c0)=0x14, 0x80800) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-control\x00', 0x2400, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$SG_SCSI_RESET(r9, 0x2284, 0x0) 01:56:28 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:28 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:28 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$addseals(r0, 0x409, 0x2) 01:56:28 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:28 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, 0x0, &(0x7f0000000100)) 01:56:28 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, 0x0, &(0x7f0000000100)) 01:56:28 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$addseals(r0, 0x409, 0x2) 01:56:28 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, 0x0, &(0x7f0000000100)) 01:56:29 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), 0x0) 01:56:29 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$addseals(r0, 0x409, 0x2) 01:56:29 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), 0x0) 01:56:29 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$addseals(r0, 0x409, 0x2) 01:56:29 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), 0x0) 01:56:29 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:29 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:29 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x6ee, 0x0, 0x4, 0xffffffffffff2105}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r2, 0x1}, 0x8) ioctl$void(r1, 0x5451) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0xffffffff00000000, 0x18, [0x4, 0x5, 0x100000000, 0xc2, 0x3, 0x0]}) 01:56:29 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x2101) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x888, 0x10, "cf0219d2b95073440947dfabf484e338eedd995559c29e23", {0x5, 0x8}, 0x2}) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:29 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)) 01:56:30 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0xc0000, 0x4) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x10000, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000180)={0x0, @loopback, @initdev}, &(0x7f00000001c0)=0xc) r4 = geteuid() setsockopt$inet_dccp_int(r0, 0x21, 0x0, &(0x7f00000003c0)=0x100000000, 0x4) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x6, 0x4e20, 0x9, 0xa, 0x80, 0x80, 0x2f, r3, r4}, {0x80000001, 0x1, 0x2, 0x100000000, 0xc86, 0x20, 0x1, 0x6}, {0xedb1, 0xba2, 0x0, 0x6}, 0x0, 0x6e6bb8, 0x2, 0x0, 0x1, 0x3}, {{@in6=@mcast1, 0x4d2, 0x7e}, 0xa, @in=@local, 0x3505, 0x3, 0x1, 0x8000, 0x8d, 0x40, 0x81}}, 0xe8) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000380)) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x6000, &(0x7f0000000040), 0x9, r2, 0x8}) r5 = getpgid(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000300)={0x0, 0x0}) kcmp(r5, r6, 0x5, r0, r2) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:30 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)) 01:56:30 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x240000, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000140)=""/177) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000280)={0x7f, 0x5, 0x33, "efb220caa57d5e9ed6dfbf43095ebc94ffeef59ea5702a708bc3c9300343d36f634ca46bc11c2ad505d752da8ad4cf03e056758fe0c675b56a0797e9", 0x19, "8e8f5a692619e4bb0d324d13c8fb72b766bc7a90116295bb2cfb2884ebeb9566e229c2506f4eab06322bd976cd1e7dcf60b71ea80c709e4959374c90", 0xb8}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)={{r1, r2/1000+30000}, {r3, r4/1000+10000}}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000340)={0x1, [0x10001, 0x8, 0x8, 0x528, 0x4]}, &(0x7f0000000380)=0xe) r5 = socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x10000, 0x2200) getsockopt$inet_int(r5, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:30 executing program 0: syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x8, 0x5a35114dfdab853f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) semget$private(0x0, 0x0, 0x400) r1 = socket$rxrpc(0x21, 0x2, 0xa) socketpair(0x1f, 0x800, 0x4, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000300)=0xc) write$nbd(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xe9) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) io_setup(0x8, &(0x7f0000000100)=0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x301002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000380)=0xfded) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000001c0)={r6, 0xa1, 0x9, 0x8000, 0xfffffffffffff800, 0x3}, &(0x7f0000000240)=0x14) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r7, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:30 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)) 01:56:30 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:56:30 executing program 0: socketpair(0x8, 0x4, 0x6, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000040)=""/72, &(0x7f0000000140)=0x48) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x100, 0x0) write$vnet(r2, &(0x7f0000000280)={0x1, {&(0x7f00000001c0)=""/49, 0x31, &(0x7f0000000200)=""/128, 0x2}}, 0x68) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:30 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:56:30 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vfio/vfio\x00', 0x301004, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000080)={0x9, 0x4}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000a80)=ANY=[@ANYBLOB="000000000000000002004e22ac1e0401000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000700000002004e20ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e220000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000002004e22e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e217f000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x2, 0x80) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:31 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = request_key(&(0x7f0000000140)='.dead\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='\x00', 0xfffffffffffffff8) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="2e9114f28f1585c98ed471f3b4398b0cad573f5922773c", 0x17, r1) 01:56:31 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:56:31 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:56:31 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000000)={0x0, 0x6}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:31 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x10) r1 = getuid() r2 = getgid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}, {@blksize={'blksize', 0x3d, 0x400}}], [{@euid_eq={'euid', 0x3d, r3}}]}}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) setitimer(0x1, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) 01:56:31 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:31 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b5a310dd7507bfd6cb913d90fc00adf82689d4c32f4816f4da312b73ce3cb2404e30dfcd5646beb0cdffbc8a0bcecd44d7451674ffc90786acabf528c392809a272ae60422308df8f60a7f63e3ebf5f7debac28f7aef43b2fc56a5bf27f8df1672a53337243349ab822fa9d1217a1dd5bb0f114bf65e43bee5f435b4b85cdb522bacaad7f1687042d25d07d2da2be5ba3059c5fce851e0fcb431baee4d07ae401b5ab1cfca59b7fb03c32a4e1b834f57eb4ae225f79c", 0xb6, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x8001) r1 = openat$btrfs_control(0xffffffffffffff9c, 0xfffffffffffffffe, 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x299}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x5}, &(0x7f0000000200)=0x8) write$P9_RLOPEN(r1, &(0x7f0000000240)={0x18, 0xd, 0x1, {{0x1, 0x0, 0x2}, 0xb1f}}, 0x18) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000002c0)={r3, 0x97, "ecc380bf68f3efa31e8e11e06e82cfe0db90931aa14424fbccb16089d69c9df0120b059cbedd9f3dc565283738dc3185fb56a2339e0b01afa0279fcfb6cc38e4a324206fb0cda85c49cd440f59669caf08fba20b11aa8ae8c242173361f6edc0d57091b8411af7102ffdd1d905040bf822b25d264bcf2efb3f3a287f0e1101a6944da8a6224e340bf362d9d2470d87ef206d2c074fb0d6"}, &(0x7f0000000380)=0x9f) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000003c0)) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000400)={0x2bc, 0x4, 0xaad0, 0x80, 0xe, 0x1580, 0x1, 0x7fffffff, 0x81, 0x7, 0x81, 0xff}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000480)={0x4, 0x1, 0x6, 0x782e00000000000, &(0x7f0000000440)=[{}]}) io_setup(0x3, &(0x7f0000000500)=0x0) io_submit(r5, 0x8, &(0x7f0000000b80)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x200000000000000, r4, &(0x7f0000000540)="ac093dc71bdeda49baa68d", 0xb, 0x4, 0x0, 0x3, r1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f00000005c0)="cd3595b78f86ef79786bed", 0xb, 0x4, 0x0, 0x2, r1}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x10000, r4, &(0x7f0000000640)="04d2794b787b45ab226a18ae36f881f81b2046978750fbea8f8c92d8975bceaa2fb5f2d3da8a1fc9333dfebb0fd4fb694430e1dda6e2bad79d9cc71770da10c9ddce0076c989f5e456ccce21fa8c45d9bc54367fadfceab6a72e71", 0x5b, 0x7, 0x0, 0x0, r1}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x1, r4, &(0x7f0000000700)="3bfbff18f943cee7bb1b3fd9234325", 0xf, 0x6, 0x0, 0x0, r1}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x6, 0x0, r4, &(0x7f0000000780)="fbd44361092a17726c96a38008f69c166785a8eabccf177fadaa0a0579db7b723f67227c2bad7981ef907f5f04aadc7c15101a0f838ae04db42fc8014717195c8c17687df88f79b51b03740820cbe6d0d535720483cbe3495f327ad3398703e9d372b444a0b647b073a524582948e2d2b1142b4da7c4762958c0e1433a3354a88e7511d15b2045d3f28f6bfda7018ef8d7e582417c9063498b3dd03aa36caff0eea8884e254642ea66a4e5032bb7a147845178165183d41dd1d02d484b97cc762fa12d338a9ad196fadd0820cf9a45f482966fe44b5df7f0fe31e13893c7808974fac391aa717a1b2195cf638d422af365f22159f7d035", 0xf7, 0xd1a7, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x800, r4, &(0x7f00000008c0)="90601f0ede17386d50237657553bf9a974c1600068ac378b761d740e4a9c0f40e92369575e9d4f41cc28e0e6b3a2342e28dfa6484edcf3c1c80db2d03ba9c1198fdbffbfb038a725fb302b21584c5c7463dbe1febab2e8", 0x57, 0x7fff, 0x0, 0x2, r1}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x7, 0x5, r1, &(0x7f0000000980)="5ea90a354a0ead3ff992e4e113abf127e49414be4fb76ed573e9c08f241e2625ec40b27400e9d5a40319c2c9fd9a8169310a1652c94869912f54c72a8cbdc01c7369f1c88737d6c26d1f7ea260a321491907c5", 0x53, 0x1, 0x0, 0x1, r1}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0x6, r4, &(0x7f0000000a40)="2f76d5732f62f21f9e1fb52dc5c83f143fa30b36df3a388d0a471a6443164c31e7b5116c7e5855b1fa212c6f6f5b0ade3031b01e0b327395141ced99735e8800887293532a02164f5522db859f0044ecb82bf10292196faa9e08718ae9d060c04989654816a86c511147c17a97ced72fe5523001a9069dcb8cc497e0068e783ba1790b14206732b4f13326f58aacf4a0e9b2be8e9db0ec1dafe689785b2c27097aad7e3e6ad99410cfc856e69776d47043c78f92883e72be475c74d4c5d56ed55fe5d6cd2a32b877b52ded16a45ef8928acaf795037cbd3abec9d8fbe7de05ef65f95dc62f3865bb450501e4dc338593a4", 0xf1, 0x7f, 0x0, 0x0, r1}]) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000bc0)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000c40)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e22, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0xfffffffffffffff8, &(0x7f0000000c00)='veth0_to_hsr\x00', 0x100000001, 0x2, 0x8}) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000cc0)={0x0, @reserved}) r6 = dup(r4) splice(r1, &(0x7f0000000d80), r1, &(0x7f0000000dc0), 0x95d, 0xc) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000e00)) ioctl$VIDIOC_S_FBUF(r6, 0x4030560b, &(0x7f0000000ec0)={0x80, 0x10, &(0x7f0000000e40)="904ce94944e2b6da9f755053214cd7c52fc1a9081acb42ba300ea68355295ea356a547ae7c963ef8bab4e18bcf33ab3756d37f87576113019322620edb839a350f2bf7937a8918219069c49f8b5ab82b75aa3b3caef99b", {0x9, 0x153c, 0x617b715b, 0x0, 0x2, 0xb501, 0x6, 0x7}}) write$P9_RVERSION(r6, &(0x7f0000000f00)={0x15, 0x65, 0xffff, 0xc490000000000000, 0x8, '9P2000.L'}, 0x15) r7 = syz_open_dev$media(&(0x7f0000000f40)='/dev/media#\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000f80)={r3, 0x75, 0x8000, 0xb1d}, &(0x7f0000000fc0)=0x14) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000001000)={"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"}) syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x3, 0x2) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001480)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r7, &(0x7f0000001780)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001740)={&(0x7f00000014c0)={0x248, r8, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd5af}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3af0}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffff02}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffff76}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x25a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa000000000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x40000}, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000001880)={r2, 0x88, &(0x7f00000017c0)=[@in6={0xa, 0x4e21, 0x250, @rand_addr="6b00b3f1caee37f984a67052ed8643b3", 0x10000}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, @in={0x2, 0x4e22, @rand_addr=0x2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0xffffffffffffffc1, @empty, 0x200}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f00000018c0)=0x10) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0xa8a) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x9) 01:56:31 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:31 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000000)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast2}, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6, 0x10001, 0xffffffff80000000}) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x2) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x5, 0x4) 01:56:31 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:32 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x5c1683) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000040)={0x1, 0x2, 0x132a}) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:32 executing program 1: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:56:32 executing program 1: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:56:32 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000000)={@loopback, @empty}, &(0x7f0000000040)=0x8) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 291.452998] IPVS: ftp: loaded support on port[0] = 21 01:56:32 executing program 1: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:56:32 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000000)=0x4) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x8000) bind$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) [ 291.712419] chnl_net:caif_netlink_parms(): no params data found 01:56:32 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 291.851064] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.857743] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.866207] device bridge_slave_0 entered promiscuous mode [ 291.902299] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.908842] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.917339] device bridge_slave_1 entered promiscuous mode 01:56:33 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x12000, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000040)) [ 291.996680] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 292.018718] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 292.093737] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 292.102797] team0: Port device team_slave_0 added [ 292.122912] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 292.131809] team0: Port device team_slave_1 added [ 292.155093] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 292.202862] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 292.436979] device hsr_slave_0 entered promiscuous mode [ 292.642458] device hsr_slave_1 entered promiscuous mode [ 292.803244] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 292.826552] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 292.864148] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 292.973457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.990451] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.004243] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 293.011521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.020041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.037076] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 293.043812] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.059759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 293.068117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.077017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.086656] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.093259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.109685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 293.117814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.125932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.134759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.143532] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.150060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.163789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 293.170860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.189385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 293.198213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.220612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 293.228929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.238302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.251482] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.266710] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 293.274066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.283878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.299736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 293.310901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.319604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.335925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 293.347366] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.359673] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 293.366444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.377784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.386706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.426271] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 293.450449] 8021q: adding VLAN 0 to HW filter on device batadv0 01:56:35 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) semctl$SETVAL(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)=0x1) 01:56:35 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:35 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b5a310dd7507bfd6cb913d90fc00adf82689d4c32f4816f4da312b73ce3cb2404e30dfcd5646beb0cdffbc8a0bcecd44d7451674ffc90786acabf528c392809a272ae60422308df8f60a7f63e3ebf5f7debac28f7aef43b2fc56a5bf27f8df1672a53337243349ab822fa9d1217a1dd5bb0f114bf65e43bee5f435b4b85cdb522bacaad7f1687042d25d07d2da2be5ba3059c5fce851e0fcb431baee4d07ae401b5ab1cfca59b7fb03c32a4e1b834f57eb4ae225f79c", 0xb6, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x8001) r1 = openat$btrfs_control(0xffffffffffffff9c, 0xfffffffffffffffe, 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x299}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x5}, &(0x7f0000000200)=0x8) write$P9_RLOPEN(r1, &(0x7f0000000240)={0x18, 0xd, 0x1, {{0x1, 0x0, 0x2}, 0xb1f}}, 0x18) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000002c0)={r3, 0x97, "ecc380bf68f3efa31e8e11e06e82cfe0db90931aa14424fbccb16089d69c9df0120b059cbedd9f3dc565283738dc3185fb56a2339e0b01afa0279fcfb6cc38e4a324206fb0cda85c49cd440f59669caf08fba20b11aa8ae8c242173361f6edc0d57091b8411af7102ffdd1d905040bf822b25d264bcf2efb3f3a287f0e1101a6944da8a6224e340bf362d9d2470d87ef206d2c074fb0d6"}, &(0x7f0000000380)=0x9f) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000003c0)) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000400)={0x2bc, 0x4, 0xaad0, 0x80, 0xe, 0x1580, 0x1, 0x7fffffff, 0x81, 0x7, 0x81, 0xff}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000480)={0x4, 0x1, 0x6, 0x782e00000000000, &(0x7f0000000440)=[{}]}) io_setup(0x3, &(0x7f0000000500)=0x0) io_submit(r5, 0x8, &(0x7f0000000b80)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x200000000000000, r4, &(0x7f0000000540)="ac093dc71bdeda49baa68d", 0xb, 0x4, 0x0, 0x3, r1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f00000005c0)="cd3595b78f86ef79786bed", 0xb, 0x4, 0x0, 0x2, r1}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x10000, r4, &(0x7f0000000640)="04d2794b787b45ab226a18ae36f881f81b2046978750fbea8f8c92d8975bceaa2fb5f2d3da8a1fc9333dfebb0fd4fb694430e1dda6e2bad79d9cc71770da10c9ddce0076c989f5e456ccce21fa8c45d9bc54367fadfceab6a72e71", 0x5b, 0x7, 0x0, 0x0, r1}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x1, r4, &(0x7f0000000700)="3bfbff18f943cee7bb1b3fd9234325", 0xf, 0x6, 0x0, 0x0, r1}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x6, 0x0, r4, &(0x7f0000000780)="fbd44361092a17726c96a38008f69c166785a8eabccf177fadaa0a0579db7b723f67227c2bad7981ef907f5f04aadc7c15101a0f838ae04db42fc8014717195c8c17687df88f79b51b03740820cbe6d0d535720483cbe3495f327ad3398703e9d372b444a0b647b073a524582948e2d2b1142b4da7c4762958c0e1433a3354a88e7511d15b2045d3f28f6bfda7018ef8d7e582417c9063498b3dd03aa36caff0eea8884e254642ea66a4e5032bb7a147845178165183d41dd1d02d484b97cc762fa12d338a9ad196fadd0820cf9a45f482966fe44b5df7f0fe31e13893c7808974fac391aa717a1b2195cf638d422af365f22159f7d035", 0xf7, 0xd1a7, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x800, r4, &(0x7f00000008c0)="90601f0ede17386d50237657553bf9a974c1600068ac378b761d740e4a9c0f40e92369575e9d4f41cc28e0e6b3a2342e28dfa6484edcf3c1c80db2d03ba9c1198fdbffbfb038a725fb302b21584c5c7463dbe1febab2e8", 0x57, 0x7fff, 0x0, 0x2, r1}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x7, 0x5, r1, &(0x7f0000000980)="5ea90a354a0ead3ff992e4e113abf127e49414be4fb76ed573e9c08f241e2625ec40b27400e9d5a40319c2c9fd9a8169310a1652c94869912f54c72a8cbdc01c7369f1c88737d6c26d1f7ea260a321491907c5", 0x53, 0x1, 0x0, 0x1, r1}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0x6, r4, &(0x7f0000000a40)="2f76d5732f62f21f9e1fb52dc5c83f143fa30b36df3a388d0a471a6443164c31e7b5116c7e5855b1fa212c6f6f5b0ade3031b01e0b327395141ced99735e8800887293532a02164f5522db859f0044ecb82bf10292196faa9e08718ae9d060c04989654816a86c511147c17a97ced72fe5523001a9069dcb8cc497e0068e783ba1790b14206732b4f13326f58aacf4a0e9b2be8e9db0ec1dafe689785b2c27097aad7e3e6ad99410cfc856e69776d47043c78f92883e72be475c74d4c5d56ed55fe5d6cd2a32b877b52ded16a45ef8928acaf795037cbd3abec9d8fbe7de05ef65f95dc62f3865bb450501e4dc338593a4", 0xf1, 0x7f, 0x0, 0x0, r1}]) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000bc0)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000c40)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e22, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0xfffffffffffffff8, &(0x7f0000000c00)='veth0_to_hsr\x00', 0x100000001, 0x2, 0x8}) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000cc0)={0x0, @reserved}) r6 = dup(r4) splice(r1, &(0x7f0000000d80), r1, &(0x7f0000000dc0), 0x95d, 0xc) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000e00)) ioctl$VIDIOC_S_FBUF(r6, 0x4030560b, &(0x7f0000000ec0)={0x80, 0x10, &(0x7f0000000e40)="904ce94944e2b6da9f755053214cd7c52fc1a9081acb42ba300ea68355295ea356a547ae7c963ef8bab4e18bcf33ab3756d37f87576113019322620edb839a350f2bf7937a8918219069c49f8b5ab82b75aa3b3caef99b", {0x9, 0x153c, 0x617b715b, 0x0, 0x2, 0xb501, 0x6, 0x7}}) write$P9_RVERSION(r6, &(0x7f0000000f00)={0x15, 0x65, 0xffff, 0xc490000000000000, 0x8, '9P2000.L'}, 0x15) r7 = syz_open_dev$media(&(0x7f0000000f40)='/dev/media#\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000f80)={r3, 0x75, 0x8000, 0xb1d}, &(0x7f0000000fc0)=0x14) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000001000)={"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"}) syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x3, 0x2) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001480)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r7, &(0x7f0000001780)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001740)={&(0x7f00000014c0)={0x248, r8, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd5af}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3af0}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffff02}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffff76}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x25a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa000000000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x40000}, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000001880)={r2, 0x88, &(0x7f00000017c0)=[@in6={0xa, 0x4e21, 0x250, @rand_addr="6b00b3f1caee37f984a67052ed8643b3", 0x10000}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, @in={0x2, 0x4e22, @rand_addr=0x2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0xffffffffffffffc1, @empty, 0x200}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f00000018c0)=0x10) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0xa8a) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x9) 01:56:35 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x12, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 01:56:35 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:35 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000000c0)={0x80000004}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) openat$cgroup_ro(r2, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) 01:56:35 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000080)=0x78) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:35 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) 01:56:35 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffe7f) 01:56:35 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:36 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x400000000000000, 0x0) r1 = epoll_create(0x2e29f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x2, 0x0, &(0x7f0000000100)=""/83, &(0x7f0000000280)=""/123, &(0x7f0000000080)=""/64, 0xf000}) read(r0, &(0x7f00000001c0)=""/109, 0x6d) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000400)=0xe8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000440)={r2, 0x1, 0x6, @broadcast}, 0x10) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 01:56:36 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000340)={0x39e, 0x1f, 0xff78, 0x8, 0x14, 0x57}) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x4800) write$FUSE_STATFS(r1, &(0x7f00000001c0)={0x60, 0x0, 0x4, {{0xffffffffffff44eb, 0x9, 0x1, 0x5, 0x1808a59, 0x10000, 0xfff, 0x7}}}, 0x60) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x57, 0x8, 0x5, 0x9}, &(0x7f0000000080)=0xfffffffffffffcc9) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000240)=""/234) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={r2, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x0, 0x3220bc25, 0x7, 0x0, 0x1ff}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r3, 0xfffffffffffffff8, 0x3}, 0xc) 01:56:36 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:36 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x400000000000090, &(0x7f0000000280), &(0x7f00000001c0)=0xffffffffffffff39) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='procmd5sum@!\x00', r2}, 0x10) setgid(r1) 01:56:36 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x800000002, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)={0x2, 0x9, 0xd44f, 0xffffffff, 0x5, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) close(r0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = dup(r0) write$USERIO_CMD_REGISTER(r4, &(0x7f00000003c0)={0x0, 0x2}, 0x2) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000040)={0x3, r4}) r5 = getgid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='.\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000300)=[r5, r6, r7]) bind$unix(r1, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e24}, 0x6e) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x6, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7f) 01:56:36 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x41) 01:56:36 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:36 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:36 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="aab7d96efcef508bf96ba075727330abd31cbd66e22153596e07a3145244eee2671dbad7fe9b8a508fbd", 0x2a}, {&(0x7f0000000140)="1ab0f4bc14009afcf1dc7b96e9f620e435f8bf9c1a6d354576fc0e6e5721c3152fb51b9f6976803b09a5abb65da7dca8117f6c33e4c411a1acdf5bf142b6611a9a328051798b077715d3befb502eabc05143f745682aee09b2ced4d65df631b72f2741283cb8c5664aeb3025b7e1819e381ef591de9f82ab712b3be5b70067432eb8b0ea40a0d87b78a4bb2046cb8c425c9c241a1e3f9bf6053958a94e061e98a2d24beaa7f91e060b4d198774748c5a3a8aea892645ea976cc48fa940dfa8", 0xbf}], 0x2, 0x0) dup3(r0, r0, 0x80000) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:36 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:36 executing program 2: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x20}, 0x0, 0x0, &(0x7f0000003000)={0x77359400}) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000980)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000780)={0x2c, 0x0, 0x0, 0x27}, 0x10, 0x0}, 0x0) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 01:56:36 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'ip6erspan0\x00'}}) 01:56:37 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:37 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x174, 0x3, 0x1}}) 01:56:37 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:37 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000340)={@local, 0x0}, &(0x7f0000000380)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000003c0)={@mcast2, 0x52, r2}) 01:56:37 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:37 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) socketpair(0x8, 0x80005, 0xffffffffffffff00, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f00000002c0)={@dev={0xac, 0x14, 0x14, 0x23}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0xfffffffffffff316, 0x2}, {0x5, 0x8}], r0}, 0x18, 0x1) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f0000000300), &(0x7f0000000340)=0x4) 01:56:37 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:37 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@local, @local, 0x0}, &(0x7f0000000040)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x17}, @in=@dev={0xac, 0x14, 0x14, 0x16}, 0x4e20, 0x100000001, 0x4e24, 0x5, 0xa, 0x20, 0x21, 0x3a, r1, r2}, {0x4, 0xfffffffffffffffc, 0x3, 0x7fff, 0x9, 0x3f, 0x10001, 0xffffffffffffff5a}, {0x0, 0x7, 0x0, 0x1}, 0x80, 0x6e6bbf, 0x2, 0x0, 0x2}, {{@in=@rand_addr=0x4, 0x4d6, 0x6c}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3500, 0x0, 0x1, 0x800, 0x400, 0xde15, 0x8001}}, 0xe8) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:37 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:37 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x20) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x7d5, 0x6}, &(0x7f0000000080)=0x18) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="0b2f3a464974549391b3e3fd3f25fafc", 0x10) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000300)={0x6, 0x0, 0x1000, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r2, 0x2}, &(0x7f0000000100)=0x8) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000180)={0x5, 0x68, 0x81, 0x3, 0x5, 0x4, 0x10004}) r3 = getpid() sched_getparam(r3, &(0x7f0000000140)) syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYRES16=r2], 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 01:56:38 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:38 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x109) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000280)="ccfc3d5263b593682b6e5c2deb5f95ec3516f81e5c1f68301423c2bbe5d316e1d9a00095576335b323ed6348ce4d4aa8c95453859176c2151ddd5689ff90da6b94de9a77b4c22ebbff595038180804f350f94f32f0", 0x55) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffff, 0x40) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040), 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) 01:56:38 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) prctl$PR_SET_DUMPABLE(0x4, 0x3) 01:56:38 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:38 executing program 2: clone(0x2102005ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x42000, 0x0) r1 = dup(0xffffffffffffff9c) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, r1, 0x5, 0x1}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0xfffffffffffffff8, 0x0, 0x1, 0x5}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f00000001c0)={0xffffffffffff7fff, r2}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') exit(0x0) fstat(r3, &(0x7f0000000080)) bind$tipc(r3, &(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x1, {0x34b422e55a0be7a9, 0x1, 0x4}}, 0x10) 01:56:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @broadcast, @multicast1}, 0xc) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000040), 0x800) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioprio_set$pid(0x2, r2, 0x80) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x80936cdd08c742dd, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@multicast1, @empty, 0x0}, &(0x7f0000000240)=0xc) recvfrom$packet(r3, &(0x7f0000000140)=""/166, 0xa6, 0x103, &(0x7f0000000280)={0x11, 0xff, r4, 0x1, 0x99c}, 0x14) r5 = accept4$tipc(r3, 0x0, &(0x7f00000002c0), 0x80000) recvfrom$packet(r3, &(0x7f0000000300)=""/245, 0xf5, 0x40000020, &(0x7f0000000400)={0x11, 0x1b, r4, 0x1, 0x1, 0x6, @remote}, 0x14) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000440)={0x5, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}}, {{0x2, 0x4e24, @local}}}, 0x108) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000580)={0x3bc2f1cda5cf5d74, 'veth0_to_bond\x00'}, 0x18) flistxattr(r5, &(0x7f00000005c0)=""/196, 0xc4) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000006c0)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @remote}, 0x20, {0x2, 0x4e23, @local}, 'irlan0\x00'}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000740)={0x0}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000880)={r6, 0x1, &(0x7f0000000780)=[0x1], &(0x7f00000007c0)=[0x6], 0x10, 0x8, 0x7, &(0x7f0000000800)=[0x4, 0x2, 0x7, 0x400000000000, 0x5, 0x3f, 0x1, 0x8], &(0x7f0000000840)=[0x1, 0x4cee, 0x2]}) sendmmsg(r5, &(0x7f00000080c0)=[{{&(0x7f00000008c0)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @loopback}}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000940)="59e1bb2b3fb9875db57471f66efd7c2a014c64b7927f5984887fe9045bbf7781df7d3d5cd3c5e692e36418ddeec2ba2d53afef704e1b99439ba328631eee9a6adb785a4826947396148e380481bbfc16896e089e6e89202fe805ca28fdee496eb174be0dcd46921dceace17fc066e984f4286040a87b575d14a333cc4162b30c30d7f19aedece147f3ac30eac5df9f15b0ae464dcff64f38ffd699cd5cf8f11340e64a94f39d0e85243500ddca2c1b6297ae6ef47890d33f38157dd43a2f2f5f6e436e6c6bc6c7bc6aefc3eb908be1f84e8212a191538fee229181e90c4c", 0xde}, {&(0x7f0000000a40)="46d87e4d98b83c2f013fb7ba82c9b03f9e9436e55dc7703bf8fffe7c", 0x1c}, {&(0x7f0000000a80)="776a0e9498b0e392951fcd6417c18adf9e944c4efc55b2e679dbd96a7a09b4e8803ab5e6e3e8a0a6c57cb5d098773f0d403e6c1faca47c2637718db644e31b00e6049720f84007ba77b14c987dc57df508dd8cb01bfff73094b0a0e2314f87ef362a9beb2f94e1556613892b9cac80f65fbbb3cf929694", 0x77}, {&(0x7f0000000b00)="8b54daf0b72be9c2b4b23b4356f1057521a4321f181f0f2ba5f52cbc7982562d7092c8ea63adc43f", 0x28}, {&(0x7f0000000b40)="93c59f0229590bfad2daddaf1cf1d70866f2f5ce7ae000d0fb7802", 0x1b}, {&(0x7f0000000b80)="f2d49b0b27d6392c881ffde90faa13d4b27e1e3f32cd12667dbf0eb88c751c0f380547978c65d265016c46ac9320cec596db434dc7f97c8a6cee9f733addd51382dc96d99e0c4483fced12566cc9d13087374504452f23767c3b07d6", 0x5c}, {&(0x7f0000000c00)="36ef1cbbf9cc9e56b95aa29ba3cfbf95615ac1f919eee1d608f1e07cce428fc62bea7f7baa978060603ea1c63dfd5873383e45774d58e0a07776499fa4d6d7c308cc6aa25dada406a60fe0ad7a883b9be22d6a88186ad44f17e5eb142d60749c188795782878394f067917951d0bdad93203cdd487f1952dd83f92cd8af3986a74cb899f528d108f31f24ec401ec1bcdde270f3bc3aea4cc5157f943408c526d29be1d9a83c0a1b0f9a067ba7f6c2b3e8f046d2cf920cb09056eead3091ae69cadc29f606632defdfd2b5c5e24683abb6ade2e54", 0xd4}, {&(0x7f0000000d00)="fea0c1f95e59ec7a6a63b834e9c972fcfa5a54980a010be84cc98c13b0d511b38a18be2b1d72c4af383e9c4dff026e34f30e07081cff2530a675c742acaa1b5e2040c5a7aa28bf159814aff3793648ef208ec274a92c0de023fc114847ebe58f7f5f", 0x62}], 0x8}, 0xfffffffffffffff7}, {{&(0x7f0000000e00)=@ethernet={0x307, @remote}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000e80)="211c89d788", 0x5}, {&(0x7f0000000ec0)="199496fac3f181c6160b2fdde78a20b05c2a216e9ee1bbc52b129e60eac7064b5d", 0x21}], 0x2, &(0x7f0000000f40)=[{0xd8, 0x10f, 0x7f, "560510c292d1251a8fca81cfe73db1716242d5b43717b7b80dbcf1902ac22ef7ee037a3a9f47053dbb55b26fbbe92d05d4911ee5692fe0f0cb48c31efe95ecad388e02f219458b91d97e18e2bd5f4f90c516c00ce9a8f4408572f4f481bfbc0a9a94d43c08086b416b1f26df98eddcfb2a50110ddf5a453e9d271ed8ac4be01238bb142c1cd783ebbcba8c32d0819b70ce15c0a975423fde7b0fd9380feec321ad0b533d488ddb2feff340402fc5798c7d61e8e409e2f3a6d9a821e5f829137c4cef078c0885"}, {0x50, 0x0, 0xffff, "960f811316a2132dc11ae9282e41d813bcbc64558f254c42bf2ffa10b4ef7c002c2a6cb134cacb3b40d6a91fc14a06a7119a30ef7747b140a2912e6f9f1a590f"}], 0x128}, 0xfffffffffffffffa}, {{&(0x7f0000001080)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x4, 0x2}}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000001100)="daae3b608dd2347d2aa90befa61c6aae29bf4362e3be9fd0b4b32c6e2c400518f68b83b9561b79d1a6f34c9142de8a17ac", 0x31}, {&(0x7f0000001140)="1c50c136a3984e111403ddd4608e76322a5f05a3e78049e77d62e4d07e391eea4aacca203ea3b5504efd0cc52e12b984458b1d20bf11cd7ec6cd2c3a29e330ad1e0dd08e709b0e8e851a0b643fb8b3f09463d9bdb23d291fce258763f3cd56ab80b9897d33998242d1a76961cb3c41c3353d3f1862a32d15f6335d9634b2b98c6956da6b3647", 0x86}, {&(0x7f0000001200)="7fbee47b79ed", 0x6}, {&(0x7f0000001240)="bbf578e93142b2f0aa58384cd430db14822cbb399f2027b7c7504e99567e18a069ab75a61da4aa91e375eb52bd66df12a0bcffb7f35e05dae7a6b820e154c0", 0x3f}, {&(0x7f0000001280)="b142f09a896f0d249f7990f726b9e4d3de1471113a044f00b239323d8d27942ecf5796f2c53150c8aac7b09d49219c48b8e4a4bdf485b33e4fc4df6e94d841526065c646ff187d1874a894b4ee7f11755ed0ad4ebb0e80c939ad190fb59270e91fd4906389dd00fede749e4a5ec4a4ffde1f615d44dd8d3823d1d871329001c4103058182919ee476d4823f45cb38ab8559f1a254a1e3694434d129549a7d7622a7e79947a8cbc957ea2c02c80efc972e8e33e9de30bf4060b77f198087830137a250b691b12d2fb2d09541c93c880fb253d62bdc014d98e621a407b0984356824e54d1b6d16bf5459d43246be2f94d8e57b9548e441a0648802f4d194a02d8ae42df9cc72c2964bfc47452d96802b29d666326c9ab69a79d5d3435c33678f8ef29f5e78b84c9e7fef2981e37d2fb8c29e6e72ef02bbdb386200a1a1227b49cbbda6c9650f0442112f22bec4912aac9db7da3fd929024958c7b008218622fd3b1e69bf546b25bdaa897d0ffccd5563259c4b43bda38ff5f78a612ef565d7964af32ab0a43ccef43a60da58f4c1f4c6a45c5e416c1c07ee4fd5e47a4e54615671399e8698872eeeb4cd61385c4114c81606dfcfc7928652eba8372706b89d108983b662056b10461dea3c2410a6d807a0ae89b49084277612b4e0fae8806c8532394f5c31e34777cc5bb8c6c03493016801a7271ec3d7788a909a976783fe48f67b12918b7b42d8d517428f5e276f0b64d12c9bff4c30a612c4eaeb1a6d5175a31207a8e55c440ed2c6aa041f70b5934bc891c08530809ded1846a89984e7db2d69bb121c80e531c78a206781b4c2384882b005ce40f7abfa3110767ec0c0f05edfa774c9493626e9d257a72fda6bf6db508f7afa58bb256fe4bcbb9d246283327c323e08eff458a0bf3aff771701204f2f97e8a429ef0d43fe4049eccc0246270a22a440849a1f63f7699869ce65d6b542e7ed42a708f82861e770edefb1fde7eb974358a492853060478186ca5c9deea8e414a7e2f9496aefc2ad57a1a79d18d007a1ddaa736ee45bd8d5569c0a24dbd25374a74f19dcbb1a6e4d10680cf62ce77a3ca2ab7f6df62d50c718574d7030dab9b075976f48e34c09db97d75782868adc96b7121e2cd41c19077ee3ed4d9be075c568f935d370ed06250ea4a51db83015ac2e9cefd4f6c14b8c67c818bfc0a9fe03f75d204ab9ca7ff2fb21e14c1c767b7c7890d742a742773e0cfeebe9c6c412140f7fe3b0fcbd16b3da966af9e87baf083346f73b159965a038ccdc2422a1ef2141c4ca2cbba060dc21f360ccdef5f8fdf8a86b013c66bc04da17799ffe0149fcce43cef2e613008b1f8ccba1f51e013b596864b382a571e43e4252d69a322e54e6e89a8a0f928e3ce75e60a7901958885176d733aa4447b76e4b684cfa771274bde499c244c9d62629b8f37c5d7a59ebfbd53eceaa1d52ca8f243022fc0bb642ce29fd6b152e54567fb567d6f4e73dbe1c86dd8c332071198170dff831103e6d1ade8831e0b4170287eb692086ea3da6a8b071022f29b3c75aa2a50e1f5f58336f051479659059b21065100e3ad33b897f3935f561fc59de196b2d461e49127bc8a837ea07912e92ab5e748efcce6df771548db676a7c236239029b5c27a3c3538b3e3e4545b41ff2420a70a8eddb40ba226f592b7db07e290e42ba94f8efbc73eef5466324ddc3ac49b07d77fa6761245046ab8c53ebb2f668b82a7f18599fc94148ed4973f600f08a0c68553cd713643db403a494a910653e87eafd62801fcb240831b31ea8d348471918f561c1c53f95804fcb9ae613ff48f8fa8be44689c9204ce662f918e40b94021170d934e0fe761ae2ecb5db0db21db52567ed9fce4a015cf487cf6cdc8ba290df7c938b11c188d4d6d8cb88a6e9e920f44f2d95fe4f6c28c2c1d9d77c42f6698d1f59a9bfbdfef720ba7b65771095dd641e9f484b021ee8119426ad7f1b571edb4d0fbdfc98de7d50b062098ad7698ac0f6f7193d5f1a627fea37dcdd0dac9aee2e6d7276ad12788daa69fe8a8c83ddf68b48ce1ab69c271ae5c37ce030372314820cb0b73571531fba9aa8ce939b084ce9b92ba859129b46675dbf196c5d0846b23a08dcd428b4fa36dfddf99dbe5c5e82742eeb3fb0e08fbdbaa26b3fab4b55ca5ce26f9a51e41c081eeef684cfd119091a019ea96c84aeb0fb93a81cbc03084c7c080c104f6b7510ca175cc830c17bc4a3ce735f781ebbec0599997398282e36fd7624d5a77487a8cc4ad3c142276076edbac6f01b14f923663dfb327920e6dbf4cc55aba3490364a6f6706e85f8994ddacdc6a24dd5a8839fc0dd6277133ca2926b2a036ff7bb539b3845961946a1ec40e68f9a81619b5c01e222098dfb832faad183c8662a956285744277280d8ce423f0b976fe6a1ee6a0051f80ed94c1a3cef1660e49fb8d3aab515e76e31b850913247d31c8fff388dd73d3747ad3f819c08892bd91fdf2b0e37111526ef8647e55fd5c580266fa4feaefc04b983ef53c6db4e91daf0a0c0d7e38cb798255e05eba09564e8f984740e5d29b40354d4913607b25fee00800f29cbe8a00c4e68210a61bc14d692ca4e906db17d6d49926b89bc722b1138bc34095260ed7fb832580b71d3148ede927a651af832aea6b2cd248a2fa6c705ad084198a2d342b63acdb127e9575e899bc0c7d8b021470a7796272cbbc4cbd20b26e5e9d72eb279c8b2a3250b53b50647f7ab077c3e836f8b3456762b8187f683a66e4a8cc1b2a823ab0c59920fff138fc6f39f1b738d0a52cd68dd3aeb87e2f148a4c2715a55e41b350ec09f384f66b8fb3d82a7ca595ce6894b70fbd4bbf19b06592684b3d0f3bdaff230de7bd2011e83a8db08ebdfd5d16c1e0ccaa7ed09001643e757c44199eca3e0a886b7544b9ffcf7a5e79029c96e7ed0f614ed7919f52d1f9a46626488227023f08d4488a366f6eb1b61ad7091b98bc2972eff9f2535374b6f068c623332baad786f6d391a3398de30065aa23514d727316a7932d09f146855834530bf36436d3e74c56e12f0bdc27b196e94723b028d32e8ed4d16daa7623da5332e5ec6c1d30f62b345b691cc807f8010b1345d3889057366cbfe81d3bb59449061f977fa1003e62c32d688ba094dfeb453c115e2f8d1b44d438f49d9365ba504d3179f2f7a45485ec8e16a2b44b29898cc89af445cc160d637ca1bf2afc2db085fc37aaa98b46aa4ebd4a75b247b471d928926b75d0b6d64dd7b5746dbec037a6bb7a314ac29a4398d8ff86b1694df659d8db32893f7086a560d1e4ab20d8d56c1e219ffb117ca307d785283055dd28e10a409bf78ad1b676368ce752efc31889df6d89eeb985daf260fca34e64873c0105287f895fc09495edada0b7b6ae79e80003b0078bd965273b745ad719209869905506c4b1f9d63c5ee221a88aa1b26bcfc9446634a46be8018656a1413ba137cc1ca4f7e453b73eb02eb9a1fe06c00c8e38d68a95d1a01445e78e6eeb48cf23613c79c853fa9ae31dfdfc952ab21406b8e8ec709e12813d6df4f11b1e67dec0f4baec75c35091331d40850151ce14b12943b536a671516dd7ec2c7fa2b005f78ebf8d121c335f19a6f7b16a5b13df9c5b6343210ef1a6c776c424be5f6609185bd850cf1e6142b1c7fd89c2d88ef354ab9c3c1e9322f57d00f085ccc59d8e7b2a76b6570adec8622187fabaa8a10a382cd53fcf05728ed6881ec775036e8105e6f63f7abb53f4bb827250d1c3d0cb559fdf668a11cb35d94fdd6d2b162fb1168ee7f0bf68cab0f6c69e56448b8f56e0fbc75745cd86426062ce40d35e9588cb7758757dd9149e5e4b650b1da1ba01d46af7b78c8edb3748d1e9ac9ca253a0e36ddbbb59a13d64cd2e372e13b71fabcb26c5734daf90417c1229ca1456c1ab6b3a6901cf9f2cf7629b187b24e571aab4bd50c81d6bee84fcac2a188cf962c927f70ccc559decde0145e527e203ebb6258f0e508d407ef67c823298463a46590bbdb992d04c43d5efcc14679a78afb34a824edff513944dd0d86ab1d4fc621bcbef9fd1f834a086622ec02b71ea86237ab2c520319db51d85bc974a327f1a7a32ca884b0085ebc0569c0c7c76453b153c801830f2050efcddab0923ca2fba2aa430c25895fa9860a6ab34788df3eb9bcf482ee3123c1bd2888bfeceac21b460512187cee21783fc78fd5a1120a6672f583901472ef3b406ff5aeea36f94edbb070cda81074d136114f682a1534b2c4bb0f71dd337230664a031791e47445f893c102d9a254785dc906e43c244c6092d6b248ecf4663fb14f8f8e1b9cc5096a976d15258ac61232d351b55dc0683b97f5750dd8752273e0123f8d454033ad31f275208c6b477eb62147a8ec7c3085e4d01f4aa2a30f2cd7143d4bd3f86025770a7f56ec49355a4d76b215d7c03930113450fa4c68879860e6e5e5b3fce31f07da23a3fe73c64fcdec47d6df195564eb6d5961db95a022ca3472ac0cacbec4e437114d0d74f6357b0b4db24dc0c49230ec6306ce0ebc8f015719731014e1b8256b645fe75ede1047df40076b9674d2bec8d266156c454966a7487b4df249f277d064e787c0282f87f9971abc0773060335ad6735492c272ecb0f253bdb782fc42da98f7dd4c01d40d3b3e87cda9c69b4074f3676357ab89e64f6ebf1710ea5ed4a4c3a9fca85b0259506df40f5b76527b046e88ded787a87c0f2eb7e28e6a34acdd230c27389f9c0b2f6b16f81b22d69e35fcd5467644b967743e34a32e84a3b9877af679b95dfa301c5c4fd224f7ad1c2e08cd7c3081da91739539da65666c291a41cbfa646557975443763d43a9f8260ca09abd27bb6b6950f715a43bdbbf5a648f28edf5add81c7f5b825b437b9f98d5cff4d5fae3b138992f8d09c86e54eefe661265159c5f624431b2a2fbc43f0d198b763013a30e8a2a9b4ab92881c76ea7057161dcb014fd0681042b146fa463fd2e7f7a81017fc61aa2a575e0216b14641d3f095f3b331997f56ae1b1931ecb8af97c0a0957d45c8929fd33ef5e26ec720cc2598aeba802d3998fdfcd8819b70da61ad8f06c6201a44f11539439316977eeef901bfaf8cd6281c01b2dbab5e593fb06435a4ef43c3ca8895e3c6aac02ae6386fa9dfc2159c5b7f0896927b21eee064a3cddb462e3290e160c32cb9113ed706179ed53af1facc961406e2ee5b389e7d92e2192668b803897896816c91f8805774f25131d7fd3efcee8ac9a28c15f1ea969e0c32f2be12c9b085d9aec478e3484982b9fcb1c59e69b909cd97199ee933c9aeeab9abdb09f7170e4ec41e1374962b2a50071c307889ce01f77389cf4b4bedb7409535c17c74bd00752b31578de05cedde8c224914f8ea1bf03303154d10e2ac25f40a4b0c8f6a90d33f9d511797f69eb1dc5d86d0fd364711b3ab412d36386ae11461c9a9878a47ee4f52ff576222d5be8dc0b73500f8893f47c8c3feb4382629ee7a9bfb64f77ae29fd808e9bc842552e4c3f6ac4662324c7bb210615d6ee9627e260b874df0173b7fc66e28802f297e00dc3512d0d61828536a582665f48f185cfae4e64abffbaa2cbb2e6961f01bdbd9d85e6a720a2ac4ea4ff1c5d5bed93ee7a91ae1882ed7d5053b04c558862b7daf33b78310eb00ffaa71a404ba0b51a06213ea193c10106f9029bdbba9d91003632fef126dcb52add024e91c1f69a7e0079d2ba2d3cc8cbded1ad1c2da2b4795c15c2b7aa128f4ba6eb88d56da3f0b28f115b542e59570013e22ea7673623b72", 0x1000}, {&(0x7f0000002280)="6637be27d4c31035087b9830ce9a7f063b7c90be63879e1b994454036c30e4c9d9eb38d041348e24e74e0a33ecbbef6be18c5efaa0f18d0a97ef4a2bd95a87f9f2aa7f11acce5788a0a95d1aa398", 0x4e}, {&(0x7f0000002300)="80855814ba42d3dd86f51ca3e2ac60a48549c898d6f0a0d0d61035f09e1a212627091aac3eebe8471f66b33ea5322300e8fd9aa70986fbdfce96950b1f9da2e60055d1d585153529347e9d9b53840499e91ec052f6f31c6869266172ace2c499e4d318ba11e849aa1c58e08c925de0812d43f2fecbc9c73b4d8bf3366c1c32788b044cbe3fc8a5409012bad8b804db27905d962f4902", 0x96}], 0x7, &(0x7f0000002440)=[{0x38, 0x102, 0x0, "01a37ee79bd59f5df808d9b7b41efbee62081bdd0c1d40224cf51df623457e460debf2d685cb33"}, {0x68, 0xff, 0x1, "e96786fb9499a2f2613e97ebadfb738c1c05443ce8bf0f050463cba84f2ea306db1b799c6f1fe4a594895d3a5351491f6e1f96480ff6001f7e53cdc8960bbffc700915f0d63105ab55e72ecc3818ebd64702f2abcec3b0"}, {0xb8, 0x19f, 0x3, "b9412e88f863e03a7f116fb863f3e979ce154ae94932a24c88967692981ee11cc15f0c528a015a4018651c9c9892a4624fe1f4946ffcfc6b246a0eae9eab713c8676442a4028ed1ebaf932292b6966cc0fca86a483b5c8370d308e7afe6950a282d2e6635567339b6a4dc7644284f6e7ae3f0480e02b27ab1422ec56e1f1fe5b1bc4d0f02e0b5df331d999b5f75125b0240d099011d0f3de10dbf3a534db85f0d4"}, {0xd0, 0x11, 0x0, "1ac493ce9056f6cd6d02668ba61cb401e3f7445064dad5c447e9f83ca98e508d7d4e7db40e8a39330ccc47840f16627e28eab8c717a975075bfae38c2b1ea9db95b55d195d0716cf85401fff0e6da60fbe960d25988ab21b37dc8018513bef7f99dae7aa1fea29b234d807090fae9107b118157d96822724acca6fa1475d8f5b73fc87b4c2c3c82103929c529a3131b935f2accd83427d70071c9e89a93b570db12e1552ea176faa772d28dbd0f6a4b5d900bfc175856ab2b187fa548b4d"}], 0x228}}, {{&(0x7f0000002680)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002700)="ba298e86b6308aa3f7a2ca72d8e854f9e538945dcd08", 0x16}, {&(0x7f0000002740)="91b9fb45fd34210929bcf914e740ea8892cc568694955e8f32a7b51c83b8efb33ef5b03dfe28f3c784775879733cca4918d666c29829682f240450d782553d583e9189e342d75b45c56b5dabbd70caaa2c815c798a12547001ede74a5c8fa1ff02746d9766786bbe187693431cb0f2b3fffa770d1c2ccdfb82f9c31403", 0x7d}], 0x2, &(0x7f0000002800)=[{0x108, 0x29, 0x8, "41ca9b137656ca0390be3c91135b5b59ce00274860247496a1a5777a9206ac0759006588ed5ee5c76f1e08325fd46a850879bc279e7b903398cd9225cde8eb1e3d42aa3074a5f4a3589d33709008154f08146d3df4a93a439bb59cfab99da114e3c3d5f2e0dab8c60433d9f6d1dc57d38fab234ec32e064783be0648e550650aa3a30c6cb321fe0408fe268626213fc423ee224050a7b7975c53fb094a5e959d63352f1aed09913510db1392665b8e31d23ebcbcf733b2f757dae7a3c451144447f0a6b87454997402617a124e354e779e0512a20f967bce398aed8a5a063380dde18d7f371592d418e238f4fdb3e00bd79057d6eb"}, {0xc0, 0x101, 0xda, "83dcba595437cfba6cd6a0783f2e5d9782be1919c785e103379d8a83162272bdd8f7eadf1077ceea9efda05b06be2456e2efb5c3a24a65fb97f55f28316e411195c70fc94d3605434fcfaa123e1f23da9ed61c92da938f1d568c763a79a0b7a757ba2c83ba8a2b6268487f0b9b01fa316f57bf5da6a29e81e708c575486b0e888cc49dd01c467183b88bdba5d28e8cbc1754d121be9e386eaf802b4f62f618e479fcefe201c62d214a0ddaf65ed6ab"}, {0xa8, 0x116, 0x0, "a920851db8896f465fefd57c692fc33b9caa8aa8a214f8557af1e55270485fae33585f0b70b2ec538c97284724bf1f82e8ea38da36fa64456eeb53878456e060e8c4375763510394a134591f1190ffa3dcd8f7eeff5a5f0f96ad7560434f1978d385f4c9f42e7c8ae371b1625fb0279dd886245fa5225379810f7a4257366318c7c5d79aea260b66b5564a6073a5128cf52cf03bd4"}], 0x270}, 0xd169}, {{&(0x7f0000002a80)=@ethernet={0x1, @random="92e9a59720dc"}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002b00)="f986a77f028da82f21cc08e0c2121148085431d5e0acbb8c6a0d9ff03a2449b3f1170148ec3b4cad7a09514ab0a88dbdacc9fec28446c6b241910ce2f0bc58774620f8e739e38b3c09c8d7e7089493ffea8fa5b6afd8036fb8b2eb96737c7200f314c9dcd832756637593a7078a88c02b42d4bae81ab7779f6ee5197cf85d0721c82f993f33dfb442f859a20c869e07e879c0f6614524e0021646397e946bc77f609961f0dfbc7532bb1f9f834c4f4f01c3edea513d363302178c1be6267ae22fc92cf07d08b215e40eaed4d3a82a30b07024032a1", 0xd5}, {&(0x7f0000002c00)="e392248f2b60cca7d0ae2a42fcf7a8fd0017c7", 0x13}], 0x2, &(0x7f0000002c80)=[{0xc8, 0x11f, 0xc5b, "17caa8cebd671634ac0892d17d915e13057619bfcaa83bc9d1369feb43e79882f721880203ff186b928bc586de11113a7252f0c9d8fb5deec8b0974aa01a545fda56d0981e831d6a5c101e9eda256bf46eb69e721156f2a3958e305ae66514567ba2f0a0bab10bbbe8818980d966adf478e6e9efe415154a3718becc811dd03f4aafe7a56e7ce7317ce857967ee975f403286679937516263f8c606859068fcb44fcb8dee10e2d92674295af9305656dea"}, {0xe8, 0x0, 0xe000000000000000, "fb8dc5498292c1216c95c00d2d6d45bb5b5d224aa665a90dcf236cdce53dfca5771076e29b67e805f0132503fe33ff2dd69d2b021c11a8c790f69256cddace779e99cc8fee319a84131a97520911c59f483623c82d087ee504efbbd16837f4d10be0227fb971f52dc1028fa9d089114f4e4dd94181fba7158b0d9883c6992fa9f4d06d50e7eb98aa2a3f73dc153c848aad3d057177ac2a3c0db33f5697c61dddb213238f83a652d36904ec9de2622fc711d0e3e5af9090f4d5546fd9988ac9c6a2f9a2f3ef3a3a94bea307e4e2bd8e066496f28b40f4"}, {0xe0, 0x1, 0x100, "01300df03d619b09aa262a1c061e09de933afdaea474548b9f925b575e8c6b37dad322f60a055965c0d323abe56dd4827207bb37d42a90a63c08dd8f270038f956a151cf41857176b0a1f478f5a310f8c6109746feffd14cad8b1c0d94530d299ef157b3160adc8b85e7af95ab80e14a01c9ee08b0effcecc13c93e5d819962b699564b21b55b967a8fbc2d3a96a965c9af30612de01208e8daa5f57fbcb0e47f64bd95949e8c1d0eaed73f6de2833c80e5e5a9a5286dfbc887f8f7338fad63cc508ad4035134171b9bbd12714"}, {0xb0, 0x118, 0x1000, "3b3a8b89264ac84909f16ce8b38fa96068e0345f769cda00144c93bdc836978386539f2f82d8e3663eecc2245e77a5c89550c761e374eaac3bb8cf7f0194533e9e385784036b335f5a352a9d68557f0f74201cdb30c5395fb0c1bc12da201ba39dd991ef2d033d14cc22ee60a55111c123255f730e11762dfc7f07cb62b69b98b63d025cd2fb32db3dc2c976270d2c64b3ef20cca09ab87a143bc0ec94"}], 0x340}, 0x5}, {{&(0x7f0000002fc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x2, 0x0, 0x1, 0x1, {0xa, 0x4e21, 0x936, @ipv4={[], [], @local}}}}, 0x80, &(0x7f00000054c0)=[{&(0x7f0000003040)="6240bb4ec555c6cd959e4d8b35d799fa54db88a139d7430d608d36b6bf1a18302c8b24091be6635c133743af447b11912ce40a159b769816224b73678fc81ab7f8eba6cd8f2091ab6d64337e557260d7f66368dcb30c85216bb0646e4f9b845807ece78d7ec027fdd0cb3c76d1d5fd572a3c1bb9b3ca7d03423fe5ba2e5d2bd47f4db8a7a5f6673302a3b0f74c6fdfbeaa81bb4f7d3367d4065862e3e8038a516ae62eaff2c6de785d0970442cfdc046bee059087bdbda", 0xb7}, {&(0x7f0000003100)="706dea7b99ccf70f467e580bd2934d3631cbf2ed39fe801db065dbbe04ef76cb8221ab5a78999a8a5e9101648dcb959f827d4ecd9fd67dc7fcd6", 0x3a}, {&(0x7f0000003140)="a7b76ac38e6dcc2f9fbfd09f3de66452409dc9ab7ef5de9bfe9e12d667cfa69fc89783a6fd7b31c45b36e7c061bacf03aca2c440510c7981c02bee5ecd73b242fd50194921b165", 0x47}, {&(0x7f00000031c0)="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", 0x1000}, {&(0x7f00000041c0)="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", 0x1000}, {&(0x7f00000051c0)="dd87b3adddae9fd66bfeb36c8f472399229b2055e08626e36b5dc047759ccb0c4fcc7cce1782c7dfa940c34f17359d545e82c464e1ff0c77d13d3ea58888fb40b86110602026ad00cd8b2063077e9c5180baec2de62352f4b8f78f3ed85a4d711c135bb6ca083fbd71a30ca1cd7b876e25bc2a4ad0f93b08219013b32d82e68f2beb0773f62e2900ca15fc5ba5deaf5dfbee4cf3feb0a17040bb4d43d8595a289e249c28a69c2462565558414c098fdb1960caa1a6e9dddcc87805f65e50950b2ff96f448528f605bcfb1c1a2e202bf670e964614a5856a287887434dcece55626557885efab079096f502", 0xeb}, {&(0x7f00000052c0)="27d6cf000ea4b2c983bdd8b7d0baa7e90faded4b01abb657d3884e0faffbe24b155dc3c6adc2cb7e0edb2896db2c314fc86ceacc484fdef4af0d81740156a749ded843efcefc3b0510f1f854c297a963c609cf7fe17163fcc84c5cdf23f1a25fed41a5d9af86050bb529c9304aefad8394ec67f88e360f92087b0c8773b9355c7243fc1ca253bcb6a55b97975c0df6f0e1c34177a706021abc91afbc8df0e9f6a157ba", 0xa3}, {&(0x7f0000005380)="eff2c938de5fd70860934a2383e8927ed7321ca012bb03fddc0b7c3966671d7eb83197d18985641d3350badfc2040342404f1333643f9f51558bc95c3deb62cbcba50e4e16f88d54dd310adf62fae5982b2fdf037d1d3be2aeb2c6806e8c8c0ff760120d1c0b80fef1c8e47b15c1e91bea79d3aaa614ba05d3", 0x79}, {&(0x7f0000005400)="42133fadf192a6ae41e7c19d97bcccdf84b7b856a730db6fc8f80b8d6f03a4", 0x1f}, {&(0x7f0000005440)="b116ff42bd5caa3dd0ef1a18ff31bf658b03cc8e63c70791dcb493e452f9bbb8a8576763cced4b5ce2c853244bcac959878d35a4e220287d9cd936d11db788874d6fbc367573d9cdcee8550168c10f78eabad583964e9b5be774429344404506dc88060e928dceee611679e4365ab9caf53ba09df296c4fec2de87fce5cade", 0x7f}], 0xa, &(0x7f0000005580)=[{0x90, 0x109, 0xfff, "994dc21de786f7ee097495273298babedf9bec4ed43b7b5735c478f3cdd33b1af547455f58f9f4a6d864135433328c8e05ceaeeee448cc9f1fbecb61143b08da64a50ab532ab1cc36863754dcc0781a4fddbdf638f04c7559c22ab0a185568f0de18b258c4d5e89862aa5d01f0bec2b23cc8e91803aefdd262f73d2c"}, {0xb0, 0x0, 0x8, "c206d35352acef269341eecf31cd0a3dcd4f4b3c7fd74b849ea2914045bc635eae3beb1afdfb57c51469820f90761b530c437f0ab704aace29fe3e0784d1d72c636b43f7e8db23763233d9abb1de7526bfe6758ea25df290d8099d14bf26773f84ce5bee6df1df04756626dc346951fa4655c7bbc70fee70621ce94cc36da7250ba9a5335b0b5b2f38c96d79b5ef15d99e2c5386a1d1a31d227a7d005742f351"}, {0xa0, 0x104, 0x70cc, "62be4e4ac22c84373b1cb5c67caf12ed602dc516646db2dbc1c83d20b84140cbc3886d6443ed4ceec893811dc1606602df21a3de17fbb9dbc2fd5fa31fc52eca7b7d236ae436ae5b38b2de22c9a21537ae8143328d004f80331fda9a40d5c857f64bfc01d414f05fd3abe0ef78bd04911be9f4b6a1f9f25039dc1e694dc1d453846a54f154ea2d01bf"}, {0xc8, 0x10f, 0x65, "4803c39219d2cd13018736e7d76e21c8ee35b8cb3d8e316499103ce142b423ae7c207f1286742a0358cc677edfa250bca74a4fba3329c131ef35bbf6869e2876ef3864e924417fd472d411dc645b811d7f002af3b030a08b7df2a0a9eb5d357aeee28846e6b166bac30633cbf95f8185dbf55369e2c2f9ce4c9f7e9d5eec3d59f182fa1aa3b1ab478e8302d9ceef3d380554d59d20689c518f03e9ab0f65524c62e216fa2b3bdba1fc5350b35c1f364cc032"}, {0x28, 0xff, 0xdc, "10bc9ac1b06be46bb0ce70c42593ca10d2adbe1be1475a"}, {0xb0, 0x12f, 0x1, "b362937599e3f4abedbc0c3d1c9d5a5232875a2cda86ac48403c89b7958a02af57b2341d11f0de4c7bbf5649aa852fab0c6d2c987d3d8bd7a9dd42741b9a24de5e7f7d0196671a7aaf91ff602d546b03b128066a48152fc62c1b8e6ab9a2a215cf9cabd0c265510f02ca1e332df4e232122380875843ac3d40d09f79055a24a125e40a4b3c5b67c669d2d3c41d4cd5191ef04f7a79ea7d7350c8bb6ff2cdd558"}], 0x380}, 0x1}, {{&(0x7f0000005900)=@sco={0x1f, {0x1ff, 0x80000000, 0x9, 0x7, 0x400, 0x5}}, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005980)="b8d9ed3486341ca6b9dcf93f46a2a2542c3e3e139bab52452e929d6f31781e394494f4d6de6532611bc3bcd1f1eba92f7d848880e41f671225b571", 0x3b}, {&(0x7f00000059c0)="8d3906112b40f92ebd74c3fa787805988905b7c518df9bbaf6524c88f75504cfb224733813ce3ce1d120544954bf71217e09c0a6cadda40a464d43f4ef738987d87ef232d3ee4505ced73c8192b1500e31508bf1b067318a6dfeeadbbecc7f84b78006bb6c783c9297afe5b2960b321393e97d6637f187fc05e037", 0x7b}, {&(0x7f0000005a40)="2a83ac61998daebe25622f5749a35b793ca97b8d8050e49d5f5b8e48f3a846e0685d15a08462ba428808819f7ad70bbfab77170d2aa33184e995acfb940dcd1bd78f8366961571bf03603575765207a82804207fb6a7bc767a6ce583607de22d0b400124d90733927c7d6d4c147a311b0d90645b933517eff08117dea9a946bfabc0dae66882d95e1e04870464b4", 0x8e}, {&(0x7f0000005b00)="6be0e08669f3423a256a9916bf4dc82c62b7c05278f7e76e6b55b36659fb20297be6c3e10efac33a214c82efc50d79523c3151b77fc1ab25ffedbbf3bdc8fd9c7fa09dbc6a99808ef867614dd564865c3dcb3d8ea88f0bba6411c72bc4626a15c0c041379b456f289344cbcdf6a27458aed3e93327ec669c936a3178b4bf9965d461eed5b428d39d84e1ad58df0a76f4ec3b7bedaea450a1108495b33bbe76a79478a40b3e055d5857a52c6f3d3d5cceae413541589714b7fbb92d82ec507a59175f23e09c6f9561294440c1b2ad6f6e92d6f443d4f4918f985c35fed9675fa05b08bd94ccd508ea", 0xe8}], 0x4, &(0x7f0000005c40)=[{0x1010, 0x116, 0x26e, "41b2d7b4a471e690387057fd928963f4ef5c1a6b33d21d32a799b9739d797657cb237510ff946acfb6e4fe908b9393c1b0834603c82d9947b42b58d5e4d8286c836845ab96ff64fc6baed640ffa5ca8c12137064fa247829b9a7afe8aa92ae4c6d2b5cc54e6a1fe6438303a6872bc5b0b65e50221a6639c8e434794a698250f9b4981521b61495d7b8948ffd049171e3e1ad26682749213e535421a9a36ed96b5b1e2eeb915a85253cc76d9e16d6da0e0f6e7071083dfa5e147e5f78b641efef078adf054970706198bf9c78491e10bcdcf0ae917b7bfd0578f8b08e5a95f790818de41d2cea19ea1f5744277153ed1de050dd44bacfbcb6fc8d204e0e5d116cfa412d2ed6db98acfe6fba85381e1e0768d5c0a4d07b016af7cf86c8bd96ea996a65af22135bd63eb15d4176ea17e65bdb2ba1573d0ad46cf38fec32220710010ec5fe771fd6bdfda248606fc4d5593f4a2c118c6a41bf3fe3d430af9e1eaa529176c72abee39058093f10a32ae5b718e584eaa98e7bccd7a795fbfb8ef6961b641cb74b4343e1208cc542730da3a49d7ba45e239b0850c6286f1350a829905f9ed46aee65c4c8c1dc0fbeba2a326641cda8f49372ed985063ca6ffda9d03aecd53a33d3dc1efebb9f4c19a5e7ded533bad481817aa11e444bcbe688dee6b27aed55a56e2be1505ff44eadd862f819d93eda6dee9320d655650d05e977126471b2948c9bbb6263355a07cb25ab66b4b7996a7f6b8ba489dae240c8529af01ad834ebc2111e2993608dd76bf55d1ec02fda2b185c9282edad32f432360879b04391d90508b7de65dd2a885cc13b0d62d75731dc2e98b4c70215f7fc95f81f429bf222e0b5fe51d2f8b03ad1c339021299aeabe1fbfcdb1637f2c3b3ad1da03d823c5a94ea3df84a82bba625868e21b8479faa208079dc8b964ce49b274b36102705c150f4220005bc74feaf13f673b6a2720f386512deed82698bf7694dd97ed46c296d42fd91d4dbd36771f7286f80f04a255d4d3916e7e2ef1997832738d88acccff637960f78d7d8dac9eb1a4fc9942814bdccb74c1fa3b316f851463b6375f76cc5fe491846131cd2ab1bbf522073df230594d9b5c078b3b98082679a55bc427870c8dbfc0622997eb81171abadf7c8e37c3d8d1c2f0c593e66c68b55af41bdbe484447ab6c0d04771ca38af59790936e1ec0d77494616b4ad66a1e4c795d18855fb3093160c672d07d35b41726ab71b2c6b031ffbccac736028e59239c7dfe5ecef556d319c795343a9ec503fb18addeb2d2f412653e12a7d8488e9f22c70c9e21405637da2edeac545ffca5755b54174ebb36e13fe891a5ae4e31a0c547193a39f749a236f7c2792f214f04f2635957d2fbbec9687c70ce6200eebf8be40c0271a1911b3773a7328ca527ccd5542e2af39140e7d5a146eb2b7215aaae676892022390800efcb272d12383ad7d301decff37ece268a9de8ccf54ebf93ff6ae13f6e1b3d77060c5cd5f67613cce1090c3faea6afa4051ed800797f824269b4c6e52a81edd7b235b0716c8bea42eed1b2aaddb651d01d21a096194b6ee664a241f0ad9223ba9ef69376f82d1d30412c897f0eb58930c43063a231725cfef5a9633c4e5dac46049a1332c60ad195276a916ba607744804cbcc76a421775478cf2b3e66ab05aef90c66e681356f0767af8e9ccb9f41e39f025da424c7f3f40677d35cc4c0d09d9f0226268e750443974f3fa3535d35fda29bb76274cc18d862fbeee4110f4094c23229655f121a6062a8e2d83eb7d1cb283574259d8db37f4db167e1f159145a34a9ff6ff21e6cb4d2177a1f715017e037788aadc1efd0282e9598b2ffdc8c0bd3c105084f8c46cea8a1c0c6030f89ab960795c50869f3ac79be086fb90f9e3d1192cb76b21e6c1b84eaf0a3a0af43e802f3a53585d0422192659e128f6f4ab311ea5c52521e7d662466e2ab4e38fe3b35da9e9b9d71d278f468a3960cce75eb5a6c1be4c94c3d2c6b83e1370510109d1b98808f9b7b65c5b0f35f15b010be45184c3d96af437af06dafb1073bede45bb5ada9dd98760cf4e8fff589cd5eb55e4abc1a210f763a5eab11a43e6fe4cc9d3a12725f1c10aedc137d2c1f08c08ec276f5df514ed4fbda5340d71c036235a485ecbfadfe390446e13c8af6dd922584a902faba2567d509349f2643956f7d12d35ef4e4430c1ab13665bb09940b83876c5f1b7cb2b23f066dc402c87edc7313c2e0a735072b74f50f68d8dadf14c2f0d619206017853758ef6c5d3183b77cf841805572980cc952921e1b22ecb8a033b33a10c77dc0b81523712591915d85d550fab751a111b26cd1059640c67bb0043782a08501b14eb38200a8423cac728b0a326c95544b8ea6e132690bb8f2f7d2d2cc09ed1b85ce54a773ae2cdc11f0db66c8e246d21e29ef92bfa05ea95f9883525924a1fab5b65e21626ef44f469f798ebe6e4ba35c6520080e5de29c0c2ac1375d454859edb5d636b4e8d2167d08938e337c7382c62964a97e7f4db719012ea0fcd340e35d406be66fd946962f85c496f6b72f82195beb8107ebfb1465fd0c24f9757359575fa20076191e66ca09362323b18038db8aa1f25ca823d7bf613545ec560647219be7adf2410792b0dfeb265a4ebdeddaf4751a574e5e8aa801b19240f04780f4c1ab7a0c3d9c7304a8d7bc3dd7d2a74de8e6bacc34156e2d5969966602f6dde7d05b1e91dba9504027560bdd57b8ff055db8618a705151dad9941dc5a92eb3c0671381d1d619ab0ceafac677f19fcd6da760ba35863d8c26d502b5b32b44654f745e56756afe97978ade5df0e4b213dd2eaab6d4f87bc2b531e9e5aa932797d088d0b3e9456302aca93669b7dcd0b3bfb376d995caa8e2d4c220efcbca2bc70db697146a85bb2bab74c6dc4aca7bb6f052295bebf9a6a55b7dc080a117b695bc77f70d25465bdfe103272e975891940833732f2c9511dee59c702bf285005534b5ede2d968bb860d63e722059a543f4b687d2438e91e99b84588fe21046425c2e43904309ae3be07cae500872543539bb608013515c198068c1536c7ba9a94e64456aacd94a2f1e1312c5a3d9b0a2242ecdfc3e77caace1340fd6f3c4d7f3e366e4d14cecbf418ced32b146338412b7d22f9219cf4b2d25b309e34d74f7f508582dad1efd7278b11fc260d6d04cc5617bc5563fcc6217a579bc2610e75f6735280a0ab6f27351835303c2c423ff76326776a031ce4fe55fa7f7bf263a4f85682045aea87b2a6bae3a028f9d212ac39f0fd5946c4c92f0ab42ed71ff0ecc5217d4e838bcad038ed34d50c7eeefcbb130aec7ff55b17d2680aa23a8463dfa28f49de7a2817feab9ee7892aa3a87607c68e996f6c62171fd4873c14d405468db17fb75eecfd7f8f3e2f7cdc7fb540868d71be6530f03bbf59ab13efee85fa7eaaa34db67e2a437c8ba13cbf38f857e3762f8846a342e16c6253268718a043e22bce3a8ac204ef0f6bae0e7747adfa3b4a32ab7894631d56ac2a70656c14bab945fd189d055f2977b77b32ecdc1cb9e6bd496c3d9706054544e48b828c0063e2b42662caf73fa6267191ad979fb8b7750bd11af23b2bb0791ff1c94e01c560e3c7ca3a094be9269ffb40f535f3f40372560de2ce9070b54ecd8ff665ec151677ebbe4f53cea1c350b695928cc804b30092401805588436a2fe1f2ebab71206849babdb90593abe2a8f01411bf26144936232b0b80ff2c0e180511868e67dc43d157d15bdc9e22d32bb495e185fae710d8e03a9133ae69424dabbe00d8d976be642f568bb9a875c0b905cd2328737179e86de267ce3034c2262181158b1cdf8ad182c1d7b100bfe6769c64a488cb2f4732d944b5eb3bb1388c7a126fc985c121ffe3e6bbfb93f46db5e670f80fc91580e54fbf529c22b10c17e439069a486a75ecd019006fb2bb8f7267610d5c0271a863590f626a263da6439b28f1cc3ed37f5ab6a1e2fc0f71fc937e31cedb13a169c60eac35ba630abf8eb3bef3a1d336353f7d8d8c4be67984050b9b603c2f0d16c8f9803a34094d33db84257f39b4e0b365322f0c3647fb95ed82e5b4b0cf71969ab1305eead4e391424fe8d438fa759ab15768dab3fb2a97bd5308a023b0929fe3e02c66c82831137f6ea206e194c73927adc8734ee1b2f8169bfc86eec7a428ee13f656e16b269b4064297569666e996d855484e84d1beeb09eb32c50127d5bf3bb19b89ed372bc2fe95db2e5dc340a5f2e4e3384c333a51a8447d96a1e8e29f81bc93acbfe4eea0766246fe06f71ff2b192b263541597ac62aaf2d961fc7a2d8e55483349ec981b5a4cfd298604094654602bc82b817346023829d6cace18823856e2b282ee4dbbe3b85888f26bf35c898987d8badfa853741e18cb46d72a209d54167fdab3bcdd24ec4c421426d39582e252fad2e6bb44cf55e9f7bc52b307076e252bef24e8d940a17c5d107ddad133d51c41c7d3de34652a3481378319bfa908451e1be4f1770bcb966617417105ac7d56950e45e3c7cd8966e872cc4d05e292d1efb924be1da0886a7f80f2feee2abccfce98d4dce8b5475e89b7eb0a4bd9990d484145c34f3c12442932c564eb3c417f556c0a79e71c4cbe3acccec0ceb9abf82e1ed068150d98420b2e1dcf2594ea683e340bf08f0d4894de252e8596d0d81f9576903809b47403a4976aa992599bc0684f4853f1e1949589ec7a8736da9fbeef834f0a3ae72934c232ecde16b0a4169be1d9b99c22f339451a5a6a48588ea359f3dba116a70487cd51fe35f7322d6b11ab83bad35335b20c792ebd09368918f56ebd5af5075e72bde4e4486e71259df6130efe10bc6d8f2d97270a4bcc0730c28263dcc960445441b4aad7019881ccf385b4355230c1cf6966f8be00adb010a729d173ac1a258cf2268e02a038d366465f7273964bfbc36766aa5ca9f130ab7d0cd1e8f1d7428ade3101861fc257344d0aeac1987fc6148f226cc392fe02adf1e88d3270c13cbac78740614b9b40d0d6393e61c1c4d5f72e75709ca054fa488ee09dbff6c1949f3b351eb56dec19269477257b31f4f74904dc6d29d553e525adaf6b1b4297ccc2e34d2d208a1bcdc7fb12cd90a27f64cfd6ab157c5fc35440c680d08a3ffe79e1304c2a4d1beb0ae1f76f9b7803b1a9dde9c9cc1bb44c7a60b4fe33af0520506f38007275016962514486d1f35d2d21353d7bfd6680b563d820d450cae1c914e671998a8393c553dfeb923ac740e7890f9b28eedb7465aef197b732816a3e7d13e3903a8e40e300baf39de52632f2042d3944e9950a1e5dff556b384bc437b858d3d5418b908f1d826350eb064e1c0bc3c2614ab13f2807755031fc51dd64163c2bc0937270105497bc37dc54f00a38252d93d44643de7d2099faf75c024a3f458811746ec76d24b8e153cd76754e202e57163f5a8ef6f96167ea3a64b75449108bda41585626c34a91b82952278f46079fb21debea2613ebe6db7ad2ae3ab16ffde46a4b114a3b8274d2715f87889348165ec1b12df3faa06897a7952c87b55e7554736e65501ce2affd422580a9c5da4bb297a94fa11841d483811cda8661f3681a5a041724cbffca0a9dfcedd50259f0dc03d2ec1278adc3b733417e556f5651995ee60da1c0c09d2b6215e4aff0798d024d43c4ca0c0619a0e8da2d9164c2021d9d48062fac44125469590831b6e5e00aef9d4797bfd014d72da47692705d887d384c49b0e50afb04675e829f337f93248e94102020fbc19db"}, {0x60, 0x73fcbe5861b12356, 0x400, "3800c7e8d97fe1d96bc227e2e500808a1c5c34cbf4dc7d90e5f589c5f2ce63b466c52abc2e47d68c832e89de44658d4c5231eea9a13644a0d8ed01359872b06fa25253d4ca78431efe56e8"}, {0x38, 0x11, 0x0, "8211c17ce8d25143fad371a9f178e02d99a23c0ca3ae27e48b25a75ca921b0894cd4d6cb91768e"}, {0x1010, 0x11f, 0xfff, "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"}, {0x98, 0x119, 0xf6, "3b71e78c03566fd755cdf27dc7a7ccaac555921b892d19e7bd4f51219dbe14dd841952f3d1d00badc16bd3fb09e5468e7b6bcc99fa8b831d4552abb3dab63132a2ea849e7652b36f484a3d6c7d8c43057f2a1696b4d14882c7da573c88eb46ff8c17e9185046313881feeab23da9a3b45c25c7167a5af3d767f9562be89fe52fab92"}], 0x2150}, 0x1}, {{0x0, 0x0, &(0x7f0000007f40)=[{&(0x7f0000007dc0)}, {&(0x7f0000007e00)="2b1fdec2c26f7408fa93350555d6f6a335f27a07fbae6dfbc776ea0c24632aac40df7418cdbcd5961ad2a4f0357b7e9a67cb3c645c58ff5463dd22ea5a0806daaa57553ad9b2a976ab66ab55015c9cbf56ae3e61c1c244d28328aaed33f884d62c10812a48e3315c9a5b5eb44223b8b784decd625f6a5feb8da67bc4e259fcb2c1e56062c265fdaaf8d92113f8ebf323c9179205f503029fc150", 0x9a}, {&(0x7f0000007ec0)="f676114d4a3477e5c19ea87ca301c96b3afd355dfea6d9abd885b825e345c54bca68d36a61ec0775011e079884c26a5d932cfc4a1411dcea1b5745e8a42e33bf76ed57dfdd854d61455a675d59fe05d4d8ef2807976854e1922ef8bdf5bc01bb1a16382c41eb89e1a1c579", 0x6b}], 0x3}, 0x9}, {{&(0x7f0000007f80)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x80, &(0x7f0000008080)=[{&(0x7f0000008000)="06d2d2ac3cc10e4d390e97d8e4db3dbcfcf972bdf1a2f2cfd440cd3941dd88bc4918a7454df7de0cda19c5abc0ba9e60218b3cb45d438ba35da6d1071613a26a91339f6899b8c900a34e0c277cbe8f12920742e2e38719f9098444fd7952c6ff4c10af61f7d8ba8a", 0x68}], 0x1}, 0x3}], 0x9, 0x40) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000008300)={@remote, 0x4, r4}) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000008340)) sched_getaffinity(r2, 0x8, &(0x7f0000008380)) rt_sigsuspend(&(0x7f00000083c0)={0x1}, 0x8) r7 = accept$inet(r3, 0x0, &(0x7f0000008400)) r8 = syz_open_dev$vbi(&(0x7f0000008440)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000008480)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000008580)=0xe8) write$P9_RSTATFS(r8, &(0x7f00000085c0)={0x43, 0x9, 0x2, {0x400, 0x2, 0x4, 0x3, 0x0, 0x0, 0x100000001, 0xc5, 0xb72c}}, 0x43) r9 = creat(&(0x7f0000008640)='./file0\x00', 0x2) ioctl$EVIOCGNAME(r9, 0x80404506, &(0x7f0000008680)=""/120) getsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000008700)={0x0, 0x10000, 0xfffffffffffffff9, 0x1}, &(0x7f0000008740)=0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000008780)=@assoc_value={r10, 0x10001}, 0x8) 01:56:38 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x115600) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000040)) setsockopt$inet_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000140)="37b5bdb2b97e6ced8f5bc0aea2f54bbd889fa637534b805b10aab25d15c8e02771b4ee1d8ee20528869020c98c6dcc8091afe9dc3e5f50c912a30e99ddceb8226ac6c23906f2fa9cd536c49224e80bb3f3b770c9736f2acdd3a8d37068d3aed74bc0a83c4996baea68d109dc7a375e86ac3ac4b83d1b0287695c15a272fdb2d1102682119eb7002bd5cbd51ef6c5cb17dfe7393c45eb95ee0ff4cc9594e87e228067a0b2a3db113c279345357c40f5d3531b821576582db1598c5bc3d6edcea7", 0xc0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:38 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80080}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6e01c62e", @ANYRES16=r1, @ANYBLOB="000127bd7000fbdbdf25010000000000000002410000001000137564703a73797a3100000000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 01:56:38 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:38 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001140)={'filter\x00', 0x0, 0x4, 0x1000, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000140)=""/4096}, &(0x7f0000000080)=0x78) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xffffffffffffffff, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="8500076b20e4158158f2d258e4ffff00613b5b010000050000000000000000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2}, 0x48) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80800, 0x0) write$capi20(r0, &(0x7f00000000c0)={0x10, 0x1, 0x4, 0x83, 0x1, 0x5}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43, 0x3, 0x1}, 0x10) 01:56:39 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:56:39 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x100, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000140)=""/4096) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) write(r1, &(0x7f0000000000)="70d2c91d2cc28b0a7f252d37ab3afe006749f31604f35b6f5a469fc12b21", 0x1e) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x3, 0xffffffffffffff9c}) 01:56:39 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) connect$can_bcm(r0, &(0x7f00000002c0)={0x1d, r1}, 0x10) r2 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) setxattr(&(0x7f0000000140)='./file0/bus\x00', &(0x7f0000000180)=@random={'security.', 'bdev\x00'}, &(0x7f00000001c0)='systemnodev\x00', 0xc, 0x3) write$P9_RLOPEN(r2, &(0x7f0000000080)={0x18, 0xd, 0x1}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000240)=@v3, 0xfffffd0d, 0x0) truncate(&(0x7f0000000280)='./file0/bus\x00', 0x0) 01:56:39 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 298.392715] IPVS: ftp: loaded support on port[0] = 21 01:56:39 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket(0xb, 0x5, 0x90) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0xffffffffffffff45, @loopback, 0x4}}, 0x24) r2 = dup3(r1, r0, 0x80000) ioctl$TIOCSCTTY(r2, 0x540e, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f00000001c0)=""/203) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)={0x2}) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f00000000c0)='#', 0x1}], 0x1) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000140)="e732520a17ffe26f9c877ba53511d1f474a8d64297bd303da286209f497c9012a2ebb93d1d494ef660a2d2a5fdb5fdcb973e433c771d93ea067fd6f1f2bd68019551f6") 01:56:39 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x4) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(r0, &(0x7f00000001c0)="240000005a001f001007f4f9002304000a04f51108000100020100020800038005000000", 0x24) [ 298.819872] chnl_net:caif_netlink_parms(): no params data found [ 298.936281] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.942899] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.951191] device bridge_slave_0 entered promiscuous mode [ 298.961383] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.967996] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.976538] device bridge_slave_1 entered promiscuous mode [ 299.010115] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 299.021723] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 299.052344] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.061233] team0: Port device team_slave_0 added [ 299.068305] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.077538] team0: Port device team_slave_1 added [ 299.084493] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 299.093875] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 299.231084] device hsr_slave_0 entered promiscuous mode [ 299.392252] device hsr_slave_1 entered promiscuous mode [ 299.543193] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 299.550731] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 299.585001] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.591737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.599384] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.605943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.709632] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 299.716315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.733700] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 299.750849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.760538] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.771672] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.788713] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 299.806813] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 299.813093] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.830005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 299.839133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.848088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.857919] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.864482] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.883461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 299.898724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 299.911224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 299.922455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.931162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.941441] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.947990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.955829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.965247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.980119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 299.987449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.996554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.010125] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 300.018148] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.026761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.035643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.058196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 300.067166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.079458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.100292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 300.110004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.118739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.135374] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 300.141440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.176481] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 300.203410] 8021q: adding VLAN 0 to HW filter on device batadv0 01:56:42 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000c80)='./file0\x00', 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x6, [0x9, 0x3ff, 0x4, 0x2e, 0x1, 0x5]}, 0x10) 01:56:42 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:56:42 executing program 0: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x800) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) accept4(r1, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0xfffffffffffffffd, 0x80800) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 01:56:42 executing program 2: unshare(0x2000400) r0 = socket$packet(0x11, 0x400008000000002, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x2, 0xfffffffffffffffe, 0x902b98b342932898) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000040)={0x1, 0x0, {0x921, 0x9, 0x301f, 0xf, 0x6, 0x4, 0x3, 0x6}}) 01:56:42 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000040)) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x3, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000, 0xffffffffffffff9c}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000280)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000002c0)={0x0, 0x80000, 0xffffffffffffff9c}) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x101, 0x210000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x400200, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0xfffffffffffffffd, 0xb00) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x40380, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000180)={r1, 0x80000, r3}) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x88000, 0x0) ioctl$VIDIOC_G_CTRL(r5, 0xc008561b, &(0x7f0000000140)={0x2, 0xffff}) pipe2(&(0x7f0000000080), 0x4000) 01:56:42 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x1) connect$vsock_dgram(r0, &(0x7f0000000140)={0x28, 0x0, 0x60a0e22ea9a47b8b, @my=0x1}, 0x10) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000180)=0x80) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0xa30000, 0xb6d3, 0xc57e, [], &(0x7f0000000000)={0x0, 0xc2, [], @ptr=0x6}}) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000001c0)={0x6, 0x5, "aedb8200aeb031a6020000bdb6e76bd8e5ff0201b200", 0x0, 0x62, 0x0, 0x0, 0xfffffffffffffffd}) 01:56:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000080)={0x0, 0xfffffffffffffffa, 0xf0, 0xa4717dc, 0x40, 0x1, 0x6, 0xc7d8, {0x0, @in6={{0xa, 0x4e23, 0xc9c, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}, 0x80000001, 0x96, 0x3ff, 0xbe, 0x9}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r2, 0x80000001, 0x20}, 0xc) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02032200100000000000000000000000010014000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000001001600000000000200010000000000000000030000000005000500000000000a00000000000000fe8800000000000000000000000000ff0000000000000000"], 0x80}}, 0x0) 01:56:42 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) r1 = getpgrp(0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f0000000140)=0xfffffffffffffbff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) 01:56:42 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:56:42 executing program 2: r0 = socket$inet(0x10, 0x4000000003, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x40010002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="24000000260007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:56:42 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000180)) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000140)={0x1, &(0x7f0000000040)="e1ea2bde6ddc2b75a74f0f33e2365f22e7223d28a3e6f607ba229a6b1fd9c35c7c7db5698f1db7788e38f135c86fb9f17fb6321f887c0083c2442dfab70bfb7ad473b0ca3c03b94659d99892bbf714366028b1041712500111a33a644754910980"}) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:43 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xf34, 0x4) socket$xdp(0x2c, 0x3, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x810002, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0xe8b0) sendfile(r1, r1, 0x0, 0x68) 01:56:43 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:56:43 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000040)={0x0, 0x4, 0xa000000000, 0x2, 0x100000001, 0x7}) socket$nl_generic(0x10, 0x3, 0x10) 01:56:43 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f00000002c0)={&(0x7f0000ffd000/0x2000)=nil, 0x100000001, 0x3, 0x2, &(0x7f0000ffd000/0x1000)=nil, 0x100}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x5868, 0x10000, 0x401, 0x400, 0x3}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYBLOB="010003000300bd08030072ede86c59c63153bc9f625dbbf5fea3787a39d7b471aaa9879f6e8344a5af59f61820119afea693a1569fa6c96b186e7b5a09e73b73e2"], &(0x7f0000000280)=0xe) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000bd000000f53b3da368a796055ef6b676b4aaf05153d05cf815ea31965d88d31139451d39ca34dcfe7b71eb33684d141a48d4237f16e76b627f6546521867b8b06dcbe904251578daa2a5bae10ebcb544aff274d510c590bbf61be55572feedf93f3c1a77bb9714220ded5bccf007201f41c4df7be0223ff54dd455a6603bd7fd3dc61914ff9e6a8b311c2b494b763fbbcf0c4c992fd14f77e4fd3208f0941616e64f376a18de8be43c610203fdae0e59b2853554b0347eb67441b17b6c04ab391c"], &(0x7f0000000240)=0x1) 01:56:43 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000000)=0x3c4) 01:56:43 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000100)) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 01:56:43 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:56:43 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x800, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) 01:56:43 executing program 2: unshare(0x20403) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40001000000, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 01:56:43 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1000000000001, 0x3) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='s'], 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x4) r1 = getuid() fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syncfs(r0) fchown(r0, r1, r2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) [ 302.669537] QAT: Invalid ioctl [ 302.710689] QAT: Invalid ioctl 01:56:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x480, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x6, 0x3, 0x401, 0xb3, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000200)=0x8) close(r1) pipe2(&(0x7f0000000040), 0x4800) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r4, 0x0, 0x0) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x7}]) 01:56:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=""/159, 0x9f) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x181, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000000)=0x8, 0x4) 01:56:43 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x2, 0x7f, 0xafe6}) 01:56:44 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 01:56:44 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x5, &(0x7f00000000c0), &(0x7f0000000040)=0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x400, 0x7, [0x4, 0x80000001, 0x4, 0x9, 0x661, 0x6f, 0x401]}, &(0x7f0000000100)=0x16) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={r2, 0xffffffffffff97d6, 0x85d}, 0x8) 01:56:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fstat(r2, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r4, 0x6642, 0x40000000}, 0xfffffffffffffee8) unlink(&(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') r5 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r5, 0xe9, 0x80000000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), 0x0}, 0x18) 01:56:44 executing program 3: mlock(&(0x7f0000501000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 01:56:44 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x20280, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x2}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000200)) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000300)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x40) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0xa8, "fbfbda55466c49c9a676f5be2d4fef79937ed2ea52bd0f09cb07835fa61b96a5d0c55e52216ff02ef506145d576d1d41bcf6a86a12b7d1a7b629db2d624ff3ea4009409ba9adbd472edd313820577347f9174854e6a3726e55346709af82ee74a9b3daf09a43a57aecdc63bde38322029fc6e5efc83f72f9696ec8dd7d71a05c54979e5cfec008d267347c0ccbcffadc42db323ac4a45d6547b27d1a37574102a484268b58ce4c55"}, &(0x7f0000000040)=0xffffffffffffffdc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000380)={r2, 0x9}, &(0x7f00000002c0)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x4) getsockopt$inet_int(r3, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:44 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 01:56:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x40000000000003, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x19980330}, &(0x7f00000001c0)) 01:56:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fstat(r2, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r4, 0x6642, 0x40000000}, 0xfffffffffffffee8) unlink(&(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') r5 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r5, 0xe9, 0x80000000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), 0x0}, 0x18) [ 303.621394] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 01:56:44 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x40000) ioctl$RTC_UIE_ON(r1, 0x7003) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={r2, r3/1000+30000}, 0x10) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:44 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 01:56:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fstat(r2, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r4, 0x6642, 0x40000000}, 0xfffffffffffffee8) unlink(&(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') r5 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r5, 0xe9, 0x80000000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), 0x0}, 0x18) 01:56:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fstat(r2, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r4, 0x6642, 0x40000000}, 0xfffffffffffffee8) unlink(&(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') r5 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r5, 0xe9, 0x80000000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), 0x0}, 0x18) 01:56:45 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x6801) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000080)) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0xe) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000040)=""/41) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fstat(r2, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r4, 0x6642, 0x40000000}, 0xfffffffffffffee8) unlink(&(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') r5 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r5, 0xe9, 0x80000000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), 0x0}, 0x18) 01:56:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fstat(r2, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r4, 0x6642, 0x40000000}, 0xfffffffffffffee8) unlink(&(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') r5 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r5, 0xe9, 0x80000000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), 0x0}, 0x18) 01:56:45 executing program 1 (fault-call:2 fault-nth:0): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:45 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) socket$nl_route(0x10, 0x3, 0x0) [ 304.314147] FAULT_INJECTION: forcing a failure. [ 304.314147] name failslab, interval 1, probability 0, space 0, times 1 [ 304.325669] CPU: 1 PID: 11671 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 304.332896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.342312] Call Trace: [ 304.345028] dump_stack+0x173/0x1d0 [ 304.348727] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.353987] should_fail+0xa19/0xb20 [ 304.357765] __should_failslab+0x278/0x2a0 [ 304.362055] should_failslab+0x29/0x70 [ 304.366023] kmem_cache_alloc_node+0x123/0xc20 [ 304.370714] ? __alloc_skb+0x218/0xa20 [ 304.374676] __alloc_skb+0x218/0xa20 [ 304.378443] ? local_bh_enable+0x36/0x40 [ 304.382602] sock_wmalloc+0x13e/0x650 [ 304.386504] pppoe_sendmsg+0x385/0xb60 [ 304.390458] ___sys_sendmsg+0xdb9/0x11b0 [ 304.394601] ? pppoe_getname+0x150/0x150 [ 304.398738] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.403983] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 304.409393] ? __fget_light+0x6e1/0x750 [ 304.413427] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.418692] __sys_sendmmsg+0x580/0xad0 [ 304.422765] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 304.428267] ? prepare_exit_to_usermode+0x114/0x420 [ 304.433340] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.438586] __se_sys_sendmmsg+0xbd/0xe0 [ 304.442701] __x64_sys_sendmmsg+0x56/0x70 [ 304.446895] do_syscall_64+0xbc/0xf0 [ 304.450701] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 304.455927] RIP: 0033:0x457e29 [ 304.459183] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.478126] RSP: 002b:00007fadca5c6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 304.485865] RAX: ffffffffffffffda RBX: 00007fadca5c6c90 RCX: 0000000000457e29 [ 304.493152] RDX: 040000000000014d RSI: 0000000020005b40 RDI: 0000000000000003 [ 304.500456] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 304.507763] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fadca5c76d4 [ 304.515084] R13: 00000000004c4dd7 R14: 00000000004d8b10 R15: 0000000000000004 01:56:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "66a9d8f9db07204969f7029a0ac6d4104343d57b25f9ad66285b3a4de6bef1cb97b8583a9c64d6053a2acefc6f0c494bfba1c4f36877ba9d81eb3efbcb27f2472561bbda2415ed9e53c205f43c183bef"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f00000004c0)={0x2, 0x0, @local}, 0x10) 01:56:45 executing program 1 (fault-call:2 fault-nth:1): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:45 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x21, &(0x7f0000000000), &(0x7f0000000100)=0x4) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "12f2b95d4e410589a3dd4030466084fa284813dd08033b5ec0d2e8c7a13c9702d1989defe9ce7fcb1cc20da2f8370ea39a5ab569fd4e2686aa7cd12ecf2bcf38da720f2903279a20bae6eb22aee438cd2b68"}, 0x56) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x80040, 0x4) ioctl$TCXONC(r1, 0x540a, 0x4) 01:56:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fstat(r2, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r4, 0x6642, 0x40000000}, 0xfffffffffffffee8) unlink(&(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') r5 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r5, 0xe9, 0x80000000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), 0x0}, 0x18) [ 304.804190] FAULT_INJECTION: forcing a failure. [ 304.804190] name failslab, interval 1, probability 0, space 0, times 0 [ 304.815643] CPU: 0 PID: 11683 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 304.822860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.832239] Call Trace: [ 304.834902] dump_stack+0x173/0x1d0 [ 304.838580] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.843823] should_fail+0xa19/0xb20 [ 304.847601] __should_failslab+0x278/0x2a0 [ 304.851911] should_failslab+0x29/0x70 [ 304.855869] __kmalloc_node_track_caller+0x202/0xff0 [ 304.861015] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 304.866423] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 304.871234] ? sock_wmalloc+0x13e/0x650 [ 304.875270] ? sock_wmalloc+0x13e/0x650 [ 304.879274] __alloc_skb+0x309/0xa20 [ 304.883033] ? sock_wmalloc+0x13e/0x650 [ 304.887088] sock_wmalloc+0x13e/0x650 [ 304.890953] pppoe_sendmsg+0x385/0xb60 [ 304.894903] ___sys_sendmsg+0xdb9/0x11b0 [ 304.899040] ? pppoe_getname+0x150/0x150 [ 304.903178] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.908418] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 304.913832] ? __fget_light+0x6e1/0x750 [ 304.917911] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.923165] __sys_sendmmsg+0x580/0xad0 [ 304.927212] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 304.932708] ? prepare_exit_to_usermode+0x114/0x420 [ 304.937758] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.943037] __se_sys_sendmmsg+0xbd/0xe0 [ 304.947157] __x64_sys_sendmmsg+0x56/0x70 [ 304.951338] do_syscall_64+0xbc/0xf0 [ 304.955120] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 304.960365] RIP: 0033:0x457e29 [ 304.963593] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.982521] RSP: 002b:00007fadca5c6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 304.990261] RAX: ffffffffffffffda RBX: 00007fadca5c6c90 RCX: 0000000000457e29 [ 304.997552] RDX: 040000000000014d RSI: 0000000020005b40 RDI: 0000000000000003 01:56:46 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x101000) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x88, 0x4, &(0x7f0000000080)="ba688443f2a81a7017eb19afa6840f2eabd3f604a887834a48927c18f3a3725eb7a3eaf8672939c952fd44d3ea5b4dca5d877d459df08444810ca4ecd72d992c", {0x7, 0x5, 0x31435750, 0x6, 0xffff, 0x101, 0x5, 0x5}}) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x9, 0x10800) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000140)={0x5, 0x3, 0x1, 0x3, '\x00', 0x7}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0xffff, 0x0, 0x1}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r2, @in={{0x2, 0x4e20, @loopback}}}, 0x84) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x400) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={0x0, r0, 0xf, 0x3}, 0x14) r3 = getpgid(0xffffffffffffffff) ptrace$getregs(0xc, r3, 0x9, &(0x7f0000000300)=""/168) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x4, 0x4) write$FUSE_LK(r0, &(0x7f00000003c0)={0x28, 0x0, 0x3f, {{0x8, 0x0, 0x2, r3}}}, 0x28) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000480)=0x4000000) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000004c0)=r2, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000500), &(0x7f0000000540)=0x4) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000580)='trusted.overlay.nlink\x00', &(0x7f00000005c0)={'L-', 0x1000}, 0x28, 0x3) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000600)={r2, 0x3}, 0x8) connect$caif(r0, &(0x7f0000000640)=@rfm={0x25, 0xfffffffffffff4f6, "2a5aeb2f023654fd7f564e50dc74cb8d"}, 0x18) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000680)=0xc000000) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000006c0)={0x100000000, 0x6, 0x9, 0x0, 0xe, 0x3f, 0x3, 0x2, 0x40, 0x2, 0x0, 0x8}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000700)=[@in6={0xa, 0x4e20, 0x195, @rand_addr="62e5a753823ec2d30d2562ab6076ff2f", 0x1000}], 0x1c) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmdt(r4) openat$capi20(0xffffffffffffff9c, &(0x7f0000000740)='/dev/capi20\x00', 0x0, 0x0) r5 = open(&(0x7f0000000780)='./file0\x00', 0x1, 0x4) fadvise64(r5, 0x0, 0x400, 0x3) getpid() ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000007c0)={0x7, 0x1}) [ 305.004850] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 305.012140] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fadca5c76d4 [ 305.019428] R13: 00000000004c4dd7 R14: 00000000004d8b10 R15: 0000000000000004 01:56:46 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000040)={0x9, 0xc, [0x3, 0xb1e, 0x2]}) 01:56:46 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0x4008af30, &(0x7f0000000200)={0xa}) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) close(r0) 01:56:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x80) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x0) 01:56:46 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = getpgid(0x0) wait4(r1, &(0x7f0000000040), 0x20000000, &(0x7f00000001c0)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000300)=""/26) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000340)=0x7, 0xfffffffffffffd9f) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000140)=0x345) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000080)=""/12) openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) setgid(r3) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) 01:56:46 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x9, 0xf4, "2350271e109f963c611b3d353ba14a314f89e5186df5ae8e78a4f6962b18ff03905f47a0aead54f7cc726aec99558f79486a07d58f3a55d56e940ab0295a333073bd1d34fd18f80ad83f0b3476024a3b14e237a54c997561f1ee7f8534336a815caf60b4adc626e2e12395fc7c6ae4ec0cc8a8e20c08c24a8a8e0296951bf3f0f4a5f5603ba77a25b2a142e549eb84e31a71cabdba63a824ce0a39dfc9791ab87f9237c27ad055ba5742a318a0f7c95752efe541074c1432eb4daafe1f5c722f475a212f044f1c3de5ea02b693fd10b015212cdf7c34b295634298bddb8e8bc91cae95c323a2b151d9e217777c1c49b98477556e"}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$TIOCSCTTY(r1, 0x540e, 0x2) 01:56:46 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xe0, "a55385a4ab8d2ffed81c252a44a892ed40cb682a932ebc2b92f28bf8aa5af7f555de868e1f8509c5131f74fe0fc3bee444a62033849884249d45d64d029db7cc5ffcae5cb94d2d5a96af080781922e6385f5db76fb4160ae46ffabcf11f563a2bba4c47fbea4f25bac318d7860e6e38e9e16e0adbadf1c48d2866c73bd9bd5df5b1550e7761d5f4b5c4bb4271b64acfc52b920ba74ea8673865daec9aa9a9dcaea6ec679ab40def83ebffbb9526ebba1be8c6ed6be14a937fb1317b284b8368ef51b90980dcf0c3c87c5df0131d1eeb9fdf79e3d43c86b091511c6c10d2f6635"}, &(0x7f0000000000)=0x104) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x280000, 0x0) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0x100) 01:56:46 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x1, 0x4, {0x1000000000000001, @raw_data="883d24b91e57e886fca466088baf5f344209b2ad8ff2fc646b40af17a5d6edc8b93b458ee535075ab6255500490203eeaf583bc7a60e265aabd7e9ecf30a465123c224323d7b491b3766360dc1b9bd5fe8f1de70928c443c0db7e303df5f9bb3e419088730b48f7fea5cf3ecae85e2191e973262f5b50eb5cc802f9abd23442b2dc48bd1aedeb8c94f012b8e1cab645f9797e4ba66c8b015291899a8e028010013acc1d1425afd2c36bdf7846a0f4e9b5817031598f56733e9190211c7f7213d3e1efa442647df93"}}) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000000)="3880bd2aae26312d5479be0df9294a577660809d0a443e", {0x71, 0x8, 0x56595559, 0x7, 0x0, 0x0, 0x4, 0x800}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000240)=0x1) 01:56:46 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x20, 0x80) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80002000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x44000) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) 01:56:46 executing program 1 (fault-call:2 fault-nth:2): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:46 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socketpair(0xd, 0x3, 0x1, &(0x7f00000014c0)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001540)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001640)=0xe8) r3 = geteuid() r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x240800, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x3ff, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_AGP_UNBIND(r4, 0x40106437, &(0x7f0000000180)={r5, 0x8}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000008000)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000008100)=0xe8) stat(&(0x7f0000008140)='./file0\x00', &(0x7f0000008180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000000)=0x2) sendmsg$nl_xfrm(r1, &(0x7f0000008480)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000008440)={&(0x7f0000008200)=@getpolicy={0x218, 0x15, 0x500, 0x70bd28, 0x25dfdbfb, {{@in=@multicast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x5, 0x4e21, 0x0, 0xa, 0xa0, 0x80, 0x2f, r2, r3}, 0x6e6bb4}, [@lifetime_val={0x24, 0x9, {0xbf, 0x8, 0x0, 0x3}}, @sa={0xe4, 0x6, {{@in6=@rand_addr="b7dbf0ad8c20ddeac7c0e831067c1ad3", @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e20, 0x5, 0x4e24, 0xd1e1, 0xa, 0x20, 0x20, 0x0, r6, r7}, {@in=@multicast1, 0x4d3, 0xff}, @in6=@rand_addr="3926f1dba85cb0526fa102f3a2938efe", {0x9, 0x6, 0xff, 0x5, 0x7, 0x5, 0x6, 0xf3}, {0x7, 0x4, 0x9, 0x3}, {0x7, 0x1ff, 0xf6b6}, 0x70bd29, 0x34ff, 0x2, 0x2, 0x99, 0x40}}, @algo_comp={0xc0, 0x3, {{'deflate\x00'}, 0x3b8, "9f6f5ddd956dd69091ef54e8771e8e3590ce333197c2403da20797f83155da8195cb8b6213201a9ac2e440033545015a49c04b992340a9a4560d78338dc6665d8e19dd11c69c33091b469bfebd922cb220eb678398a4eacdd73fd1ac1941da8ec9afbcb4dc2f7c3e74bd78484a9ac32eda9e4096503184"}}]}, 0x218}, 0x1, 0x0, 0x0, 0x24000000}, 0x4010) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x120, &(0x7f00000000c0)={&(0x7f0000000100)={0xd0, r1, 0x1, 0x0, 0xffffffffffffffff, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xf51, @mcast1, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @mcast1, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x800, @mcast1, 0x6}}}}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4}, 0x4) [ 306.086058] Started in network mode [ 306.089909] Own node identity ff010000000000000000000000000001, cluster identity 4711 [ 306.098598] Enabling of bearer rejected, failed to enable media [ 306.185161] Enabling of bearer rejected, failed to enable media [ 306.255840] IPVS: ftp: loaded support on port[0] = 21 [ 306.472224] chnl_net:caif_netlink_parms(): no params data found [ 306.544890] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.551393] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.559762] device bridge_slave_0 entered promiscuous mode [ 306.569549] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.576285] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.584670] device bridge_slave_1 entered promiscuous mode [ 306.649460] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 306.662550] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 306.694524] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 306.703299] team0: Port device team_slave_0 added [ 306.710241] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 306.719158] team0: Port device team_slave_1 added [ 306.728260] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 306.737079] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 306.926941] device hsr_slave_0 entered promiscuous mode [ 307.062418] device hsr_slave_1 entered promiscuous mode [ 307.203095] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 307.210584] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 307.244788] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.251337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.258600] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.265187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.367247] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 307.374096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.390628] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 307.406613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.416917] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.428000] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.438577] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 307.459670] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 307.465887] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.484526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 307.493916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.503813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.512106] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.518575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.536764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 307.552120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 307.560300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.569295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.577975] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.584494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.593749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.610133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 307.624748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.641838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 307.651386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.660886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.680313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 307.688381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.696620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.705516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.724167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 307.737218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 307.748986] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 307.758803] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.770874] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 307.780329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.788946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.797794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.806345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.818212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.843962] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 307.864686] 8021q: adding VLAN 0 to HW filter on device batadv0 01:56:49 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='}\xa9\x11\xf1\xdf\xe0\xdcZu\xfd\x01\xd8J\xe7\xcb\xc59\x14\xffj\xed\x02v\xfd\xb78P\x84\xd4\x86\"h\x1b\x87\xfd\x9f\xa9R\x9a\xd6\xd9\xc6\x98\xd3\x0e\xce\b\xa6\x9b7F\xbbz\x0eBf\xce\xde\xcf\xb5v\xe9\xa2\x8e\x02gX\xed\xab3{\xf4\xa1\xac\xda>\x12\xe4\xa4D\x87P\x9ea\x9d0\xac}9.;\x18{\xc9\xf9\xb9\x17r\xbe\xc2\xc8\xbd\x10\x86\x03^X\xfb\xf6(\xec<\xbbI\aw\v\'\xa2\x99', 0xffffffffffffff9c}, 0x10) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x44, "e4cf619f37ce2499173218c82fe8be009b6c7a642d038595121a9b7f28941ae6e141189e547c06ba770a1de80818a8b252dc0b445d468e9524d7db5324f05009420ed709"}, &(0x7f0000000100)=0x4c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYBLOB="700000000a66fdc3b4768ee2194bac0ff8b31488b4cb41ee64a4de12119f25ff4b3aa1f9c11509847aec735ead1dd80dd0807f913e48c664d365d9791c11872af38c7b60cb2c7ad29397b763a8bbc97df8eb8616f2a32373f633a46e4d20ffe9aad77961cbde3f60efdf3b115c15631c5bb5d0cc04d1b314f584725e5a4a4f484ca89fd54d54fffbd963159e158f0dc167a316474ca067eefa1dbd"], &(0x7f00000001c0)=0x78) 01:56:49 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000000c0), 0x0}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) 01:56:49 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) r1 = dup3(r0, r0, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000140)=""/221) 01:56:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'nlmon0\x00', 0x0}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x800, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', r1}) syz_extract_tcp_res(&(0x7f0000000000), 0x6, 0x9ba1) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote, r3}, 0x14) close(r0) 01:56:49 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x83370aab6d06202e, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x9, 0x7, 0x5}) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f00000000c0)={@broadcast, @initdev}, &(0x7f0000000100)=0xc) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f00000002c0)=0x9) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000380)=0x4, &(0x7f0000000300)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 308.281704] hrtimer: interrupt took 273595 ns 01:56:49 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x97, 0x200003) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000080)) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) sync_file_range(r0, 0x3, 0x0, 0x2) 01:56:49 executing program 4: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r3 = dup(r2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000100)) sendfile(r2, r2, 0x0, 0x9) socket$l2tp(0x18, 0x1, 0x1) clock_gettime(0xfffffffffffffffc, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 01:56:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'nlmon0\x00', 0x0}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x800, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', r1}) syz_extract_tcp_res(&(0x7f0000000000), 0x6, 0x9ba1) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote, r3}, 0x14) close(r0) 01:56:49 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000040)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000000)={0x5, 0x0}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000040)={0x7ff, r2}) 01:56:49 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfff, 0x40) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000000c0)={0x81, 0x2, 'client1\x00', 0xffffffff80000000, "10dccca953563afa", "04781fd7507b67458814cdfff7356da2f81dcf6411bc6583e930c2057e930512", 0x9, 0x81}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:49 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:56:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x800000000042100) write$sndseq(r0, 0x0, 0xc3) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="050000e734ff0300000100000080343aef3d864e5bead4839500c6873cfdca5d894f144edb7736d86b3d6b76ef9e8a943957c11e063164428c27b4e6ccc920ee44fc04815979451870cdd82ecfa025a76ab01fb51c932aaf83ab30b4ae60854e377b316cb7a722e1b246911dabbdf667fd75e0550ba0ee04ebc2e67738f666090f444fbf608a273f46f342675215cefe95f900322a9622be196854"], 0xe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x1) getresuid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)=0x0) getgroups(0x1, &(0x7f0000000200)=[0xffffffffffffffff]) fchownat(r3, &(0x7f00000000c0)='./file0\x00', r4, r5, 0x1800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x63, 0x113000) 01:56:49 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xff, 0x100) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'bond0\x00', 0x5}) r1 = socket(0x10, 0x806, 0x0) write(r1, &(0x7f0000000380)="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", 0x136) 01:56:49 executing program 3: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000900)='user\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)="5313647d6c3f3606b262ef5de7b9f3b7db3ef4dfc8fbe9c095fbf63381d59016b4bb96897ff59508a4ffcbef", 0x2c, r1) r2 = add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000300)="03dec52462ccd741b8fe03669afc00a84d6bb0ab0434d9efb99c189f1056e10737ba7b389246e9914f4b41dc2a3eb53b9690428dd009289c926a5198841a7de87a5e1bd7e14d8ac2935b5c6dce182da12d6c56391e1c6ff39600738b619b0dadc6c0a3e25eaee2d9ef", 0x69, r1) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000280)="f908b146d9ab0003e41f7db1b199f95dcf18b5506c4c3f59", 0x18, r1) keyctl$dh_compute(0x17, &(0x7f0000000400)={r3, r0, r3}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, 0x0, 0x2a7}) r4 = syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0xe54c, @local, 0x9}}, [0x3f, 0x8, 0x6ad46581, 0x200, 0x5, 0x1, 0x1a6, 0xfff, 0x0, 0x0, 0x2a, 0x1, 0x5, 0x6, 0xf37]}, &(0x7f0000000780)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000007c0)={0x3, 0x200, 0xa5ef51c, 0x3, r5}, &(0x7f0000000800)=0x10) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x0) ioctl$BLKPG(r4, 0x1269, &(0x7f00000008c0)={0x4, 0x100000001, 0x65, &(0x7f0000000840)="e153d7d8b8fa31bdfa301f4efae740e3e71753387ab82225921d13feb934ba2424e3bf3b24f62cece5bbb457343c20200ee61c206ff513f612b427ae12437a4070fff3a368734fa0b8fe3aa0d88721f7b6aef55de2887d0898e08c4217b0df00661b106505"}) getuid() keyctl$instantiate(0xc, r0, &(0x7f00000009c0)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', '/dev/sequencer\x00', 0x20, 0x8f78}, 0x37, r2) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000640)={{&(0x7f0000000580)=""/141, 0x8d}, &(0x7f0000000480), 0x10}, 0x20) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x800, 0x0) splice(r6, &(0x7f0000000380)=0x3, r6, &(0x7f00000003c0)=0x24, 0x7ff, 0x8) 01:56:49 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) 01:56:50 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:56:50 executing program 4: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x1}) r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000040)=""/22, 0x16}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="1db231b3115b6747a1759bbfda4efba4f5eaaeb007e0a974c35570e8c3b5c08965ace8ec70427e69a5851956b420686c2a14b8fd09599c490f01263d3281de6a61f683cb9d2e97b7f1ce9c33253b574381891fd48496d6556df6bae73251114eb6c5bf6d17e9fa2319a7f1a6a2571a193399bc4906b1202d5775abf80815d47d0395420326a3e3b71adef00df0f152c41704f6fbb2e617b77a4675923829b7d3a376b0f3d3a648d8", 0xa8}, {&(0x7f0000000380)="b874c780b1a462bbecf97b18f625d8c791f2d8b4517d42468ef6b4f15eeb390aac2e44499c8f02b7051130cda600e30f7a982d847ebacfde32bd14907ef7d92dc5b477df08ceb74be0307352dbfc38f34515b8127402981cd6b39151abce5524611b4fb4902845464b9af39c7fe6f6f1a27a5158198dfe02566259bcb5b9209bfe7de88d9bdd8a9d39f6b25056722bfb9fc7be87662fde8a47df22a4485808b53bc5e64d2058c59a61deafcebcb73d093e2de65060c7fc76933231b3ae633e7739797199d8b28a2b99e734fb824d0d336d066d8495ebc73073adaf6ceaab5060310efbb8", 0xe4}, {&(0x7f0000000480)="c8e67174c3e3a0c5b5696ebbd0912406e3320c0ffc7ad4d5fb455eb796b40473936d9c43dff49f0f90cb67799833c69ae62e4b53c6683e728067663f2db44c57a55b2d0c44fe20e1dd20f47ae5b18b891f7589c9a1757f3ccb8c4fd1f986e13299fff093559769031e9d3b47c6d752dd2fa1210c4b45fcf4e9a1406e68ac47fa69c8b40ec76de2e0f670f57198ab6301e626eb9d22096f292e396e4530963bc96c1c3f66e232a8bf8611409e3bef0033752cbc700f517b93a69c7f23f8f19a4791802c118ccb68348ef1d5ba8f6ad28979acbc46f6703252fde38c298b464b75ad7d73dca67603d3263aef39faff849b779bdc669da0086763", 0xf9}, {&(0x7f0000000140)="daaea9a4c43acc49f87cebd18e92b3ec651aee74c56515082cb5b13cf8dba4c6ff521b44db68c8e3656a718ebd2e9670054c79c4e0ab579766f99b91b532228192cccd82e4eddf6c811eddea6a89923bbd3149ce06ccfe10c35fdc10eecd12463ffdb58285d25ca1801bbcf4ce04b5", 0x6f}, {&(0x7f0000000580)="fc92256ca5396bed2d4ebb9365bcf96a3a0eca291d3902711dc485dc79f4bfe6ee8d89607da56db3a7ed8c25b53f0e27ad1b06f857b84422ec7ea3c766f2c3ea6519fb2930cfe5da0cd6853a881fa609a74b13a5a00e4b0c8a6fd9bb549197fb8ab61d44117ebd5a208d95a9408a4ab7b019d4139f59c5dc6623f47735e44219444dcc0fd730915f979fd2a4237cd4d78922d56d4e2cbc10cc03062b", 0x9c}, {&(0x7f0000000640)="098c34eba45c70915184a00c5479010dbddf88d5a314e4c5e3f3bb7a25c2f526c64e91d80d9a7b91c9a8e8c8369f3048b8d7a55dc8e0521ab406cffebca0a6167d93fdf6919c4c562c6e3e1c79843533ae2a1175cc40c2f3632492795d89e2d8630399b491e2581c55f1b73a2dbb4bbba90f9000c2b0842e0bfdbe19220cfdf0c005203c167de3a141e49e2bec1ba7a80c3d94e8b66dc2a38d95840d819f9af09ab1cd9190c1f82ec45eb80bf2995f78a51dfe19ecbd86674fdd2a73c0824ff7f9e7d7ed35b2ec54470074101929bd3edff6f37fd2", 0xd5}, {&(0x7f0000000740)="9f3b17fe8b1bd835aeb99740bfb1c2633506955d63bd657a7de2b16a0c76b9633a1f1eb112425f6cd50bff4f91dd5d7e37a472a0864e9f056f511eb418b5e93cfa851292e20f086bdf47583592e90b54f736f09e064e4d3b723cfb0f4cea41f2959cce23b76f9a30cd534e403a2e7ef3221b6ab78c2b7a54c0225838c3db94c942fefcd0cf65e94f2122f0768bd46d78a5a01d6d1d238834f4a8df017c7448c28de3afe6d19dc198346df03b5759177dc99cb2f03ba49ecabd43e90d1c83ff017f2b4e27a728d9d8f19b9860e7c63021809e84511fc8df97a51c36a0ed324214eab82dbcc0f93efc753842", 0xeb}, {&(0x7f00000001c0)="2874959d99bdd87d7bba3107b2010a6eb45d710b86508a0ee9a32d6c7f54fd77c18d938cc83c", 0x26}], 0x8, &(0x7f0000000840)=[{0xf8, 0x6, 0x8, "4fb4a95cc4558050e097deda9bdc5b936f10a4593a32e96914211fa5f0a0296a08a67d2ef418e69b8f266f62c69773445d881bbbd26c59c01cf91c6cd5ebafe8bb1b2b68d3eb916680c0090be67c7ba08a346e7346344472b9f029bb8e67eb8ebf2522955ea10184e1f40efd94346de54ee30b514ad173a72eaaf7938b709a506b601b422f124a4f838680ec9bf806116a75abe58602e6796fdacbb81ca973cb84999b6f91e2bb1c5dba397ba969da2c70bd47c7acdd5b8703031064a1a9ba94451317e1db02a0429b3ed0c882454e9705a2f35b780bb4e80b0538041c4354347153b7bbc9"}, {0x108, 0x11b, 0x2, "410f37726c31b7f5e0c15535c1bf1b4e22179a49dc4ebbc4b2b15b505190a7b94408bf9cf524ce266ddfb0ca972244aa709a8465db892ae251eb0e5457dcf4716a7db79758b156c59183a541b6a08312807486a7d7aba20879b339db1d974ee5ee50798e2539660e49312a1681a0e0b6c0a8e681b5a6a0197eb83fba99ece5223232c6a9e3fda670d6ffa926b37e71686b6075ed60523c52ee87df897d96c492865cff22917d4ebc8b7f95ccd7dceb9bae399863552032b4cdbd1a05e79a9d95e7ee50289a0c367b3eb6f2fd573e321c2b6d8e172d952c7da9f3799c390e21603563803505633695eb7a404d3dca08db7bb488c5f939"}, {0x58, 0x11f, 0x1, "f36068a02a7ea95f614c7eef8f219037df9a4509a99078223cfcf2e09ceda769ba12bbe661e0e851488393a4917271c47f963420435eb04a6ff1c096d94809575de257"}, {0x90, 0x102, 0x81, "f1cd41a54255833111d7a3b8772d169f48b1397200ac86d23942d154137c9e9998ac3de3a68a46a6270cc6f2dd334fc7650220b49f10b43a9d5e2f5bc256eec9b061bac1c9993697456270bd26c2cef0861c475aba13584c0af3b4752d7f80adb1c4d30d22e3ce7c958a7c49537d75d01dacdf979a93eca4f679a96dd2"}, {0x38, 0x119, 0x101, "80ff36bed8e8a03d5b27a187050cd35f8dc050a5af484fb3ba1b6b67db4643dc735126"}], 0x320}, 0x100}], 0x1, 0x0) 01:56:50 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:56:50 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80000, 0x2000) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = socket$inet_dccp(0x2, 0x6, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0x4}, 0x2) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001540)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x244008}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x2c, r2, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_SECRET={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000013c0)=0x8001) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x60d9, 0x5, 0x137c11fb, 0xffff, 0x4af, 0x3, 0x3, 0x7, 0x2b8, 0x38, 0x2a4, 0xffffffff, 0x6, 0x20, 0x2, 0x9, 0x0, 0x6}, [{0x60000003, 0x8, 0x100000001, 0x3f, 0x2, 0x0, 0xfc, 0xffffffff8bfc55a9}, {0x1, 0x1, 0x100, 0x9, 0x7859, 0x1, 0x4, 0x2}], "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", [[], []]}, 0x1278) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000040)=0x100000472) openat$cgroup_ro(r0, &(0x7f0000001400)='rdma.current\x00', 0x0, 0x0) 01:56:50 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:56:50 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10, 0x800) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x1, @loopback, 0x4e24, 0x1, 'fo\x00', 0x10, 0x20, 0x49}, 0x2c) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 309.415443] IPVS: ftp: loaded support on port[0] = 21 01:56:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r0, 0x0, 0x37f, 0x0, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @mcast2}, 0x16e) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x70f5, 0x402000) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 01:56:50 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:56:50 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0xd, @raw_data="9b151102f034fe5e71fc0cc0166100cdce8d50df999857735004668e53cadf7741f681989e0adf55f6004ad8f55e2889f58838cbb71a5e5f3cbc85fd127ad583e7e06b49b52a65d62e106d5267f0c2ac79fe97d73a84a47f30d5260ae0900966911aad7ee0117e3d50b82d4fd86a5c12c108159bfca26235938204c33c4444f0d807746117c57141e748ba0c94003b4a26bf1526cda6fa87a69baa0e4e57cedd8aaea1c009a35dc9d30efecad12314cc5953be5be53dcb3d665241f122b7c0962426db5014392785"}) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x7ff, 0x0, 0x3, 0x5, 0x1, 0xe6, 0x6, 0x0, 0xfff, 0x80000000, 0xfff}, 0xb) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)={0x20002009}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000), &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f0000000140)=0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:50 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:50 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x8100) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x1, 0x4031, r0, 0x0) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mremap(&(0x7f00009cb000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000007000/0x4000)=nil) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:56:50 executing program 3: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) [ 309.924404] IPVS: ftp: loaded support on port[0] = 21 01:56:51 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4040, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="0a35bcc63ddc47f17818f82755c7bfb4", 0x10) 01:56:51 executing program 3: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:56:51 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:56:51 executing program 4: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2f, &(0x7f0000000040), 0x85b34c8642560553) 01:56:51 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x5) getsockopt$inet_int(r0, 0x10d, 0x1, &(0x7f00000000c0), &(0x7f0000000080)=0x4) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000040)='-eth1nodev]\x00') sched_yield() 01:56:51 executing program 3: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:56:51 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 310.818298] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 01:56:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sfeatures={0xa}}) close(0xffffffffffffffff) 01:56:52 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) [ 310.874166] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 310.914122] IPVS: ftp: loaded support on port[0] = 21 01:56:52 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x106, 0xe}}, 0x20) vmsplice(r0, &(0x7f0000002440)=[{&(0x7f0000000140)="912e3683f4", 0x5}, {&(0x7f0000000180)="28c9a4184b2e1cec89f38f6ca1e438627d23c3846dbe38978f974c4dc98ada372173d594f1a2c8f24ee8de659b4f16db22f843370e92d9b349ea5049db6ede2acf70f8844c7d423c82532b146a831b41029be7fd963bc620fa8e5c3622ccc670b7731ef5a004d7f9f2b9c4db9817866451d60489eff5c63b9d3a297e8f81bd890086fdd24efe64e8e5e2d4f1b70dcd339b247db71ad6f2c73bb3d7a9fb2a8f230275fbd4b1268df0a0993919ac207ad354bcaf0f68733d6645d60121b2721f6d7f", 0xc1}, {&(0x7f0000000280)="0821c72583867373cf9d8b47e0dae626136c8f57ab94622c3ef64e4547422fb38073e5b10743f79360e9fb5e6f40e9575ab8570ded47977fa9806cc80da3aa3567823d1fd0484994e331fc3cbe3b447a9c330f87353e1df442d0f5a5b5e4138630e6bdcf6fca1bf0ccf95f01410203defa83bc76702ff95ca3eb08442afa629f49cf9bee4e458c", 0x87}, {&(0x7f0000000340)="f0e2ee0cb53d742585b69e99199c5652cbd54e969b2248bcfbdc46c83457bdc967707f06cbedd32bb379b9fc5c22a46c25852e23f91956484884978277f4bbf5d4fe7a223dbd6873244039fa1bfb76640bda71a62c4f37081d76a1caa9befa343125126e193fdfe7e3542e7de12b", 0x6e}, {&(0x7f00000003c0)="a2281b7b6411afe8bc425cc0a622f3e17adac5183c3c4450ec737cf0eed254a272d6fdd12664d10c51783f080f4e03fd1471b5374b7e9cf819b4487d7018a1e1e488ccc98490f7f1847ae0669ea2dc009da577c0d959a7858fba59ac358e7ec985822fb914f4e1dcb3b5641da2477c5721736998b8de910e662fabb7b3e7c4da4c20bae57a4086d86602108384c8211fb59037d9ef5430d52c1d84c981f3363018ac9225016c90110ea92d06ba808eb549f8111b08e080548a739216fde1980188e4549abd909b1e02619861f771bb48477d715a08ab2ffc926ee7cc52629920a36f72a68a3baab0a793640e867e91a60e7559a4c28afe281804fe00cc8bc0a4e9983164ba44b7e0d60df2587a4218296a782da56a59d7eb85f66bda5027df7ce201d798673ba02c35cf486ea8fc9f883e9754b4ecfc5699480450e80439dd27ff8a6d8ae8720c8d99b3ed612a91937435a038dc32f7cd5d365a7c011810c149803ceefec9fb21cc09152ecd7bd319c5aa5f6956cd808439874818905b9995c29f63a21d182bc44316aa273e189de2224a8d09123f339894c5ad998f2d0434ea2c593b6d41719150a5756619acb2ef73ee53f00cc1347c18474cc722488a76336a2e0b974bef9e50c4558f83e2f74199438be73395404c118e315af505e379007242df11a4d7461e4bd8fb9b4bc0537c0eb024b01bb0c0614f40ac0164d84a67f5a5117bec7f85da6fe03955be95f23123ef631e37e6f8309ad26914fde7679d578e7246fbb3a25c83086e609646fbddf7043f9500db5fe1662fea43e40c077af9e5c3a3ecf519cd3a12ad0fe3386b02396ea3ac69d05560bb179518f3efaa359d511b9cede1e08aa0931b22230cf23c2446542b3a0d4b0d4086051c9fd0758c9ca7318fba9e8dd5b2c75128df5f96aa33559bee9bb423def75e289857ba7fc7ab16568ea336241c0ea61437320905d290a41a15c7e8f7200aff229ca72b7c74f61d0d0401a31030ceab6a6969c5e297a7d4c6c476ddfd057f6f0d426aa7d18eb9fe7062741c19b2139eb5debe26032f90aa1bcf65d5ac733bd0a17d8e81f06b28a1d5251cacc2ce0b7c476781f38d935f06c01a5c6cd4104e01f6373756977b15788a21afd304fa9232336086b92faf1bc9e87af12aaf35cb6ad4c0c32f669f4c6aabcad0ab8b0775cb3e70c176b316f05389862eea1e31d23913799aa4dd549b6ad25ef121b02b6dad6f105a0b1815aecbf686f6c5cc65810c6d6c490389d43dfcdebb66db3a80dc88f4ad183e58b423f15c1d8b1137d5da02b05562bd869535a1df8360a841bc91e5bf5229ea2fb567e4f2888571945b778aa72d48f353860e7fa3e410e8b5003538cc9e6fc0f026d35f73da8586dc9878e63cc502ff8782fb49f1deef3a2114afa6ad26e04dc91b1cc310b0960cb0de60ad2ee2e3f2113089cb185c40f62552e8a2e94e2f7df5dfbf18ae965a98c5091bd29f90f1f827f8c16b9e0c09fabd9865dd85d92e79f0da06fdac1f62fce4922bec273844ffb9a2f1fada8c523849fa0dc7051f8116ac754f711ac77a910dda4821cca2490cdda8bb01ce7606b3c48d120b8ed10f8dd50143ff890a44e9514bfed6c26df7c2a970a32111f23999224f6eef6d04b245e081d97c91de96c6bda1b0c7ccd9ba20b95299e7954813a5de72e88811948ecdc0c004d94e4954b609fcd427feb342d420cc068381df6a65fb35ee93accb393a2f77cc63aaddf15bf6f6873b556b6ee54d8dcd05ee2e79135c8e5fc90e1b2598a9bbd796388d9313181973d73f05e05f1475327251b4e7ba29be8575e461ece9c5a2d4a3e0e045371730510a3f9079abf1ebfdcc1daf3a6ac893b5853b0855d48fcecc872f15e907ff3c077320f0800007aad87760203c7baef831e0cbe55f482e4a4c0dc93f61ffab85cbaf4493a17282d416249637733c6018578f894e95d69f3daf7c1c2be3dac4138f0842c628a708eb79cd2039dd48e4e37d313748272672c4398b9b031ce9ceedba42af303318e52deb8446628a22cd326cee388d4f6d36a9a5236ec33231d6b0acfb01ab386b215b2bd7373f6a04e276aa433759be5be9ce98fd0977a536cb7d415bfff6cec30e6d73aa1e11b92cdcd27f7be86eaac79a717f29227a3fb1e83691101f70d8ac2edf5db61a9836d4d0aafe332a68ef0f147c5924fbd7257b15a0492ca22d543f6fd4217788f1c9fb384d681ea9af516ad1c54a71a7a3361602417af14b3e07dd568b18be661f4f0a1baee3b599003d491c236ee927f62cec5a0fa560c3afd87178b816656a0a3687529327b4fe7411965141edc4bbf0cf38457beaf71f7b46bccf61a84e882526a0732af014e2703f19810fe826ed8235c2da10d0a56a7c47e1c864bf1418ee3b66e4dbb5c0623147e08d349e064bc1f497fd15543991819a2d16f2ab74997477f7bfe9bc3acc11390e6c645ab5e17b29bb4fe04d6cb12e1c68cc8cefa9ef4310c786396caf60b13caf44e8ea0589b5d777cd8c9a4b55a28e641a34581471351f1d23d0bea3a4ad3e996c32b8ab006e4f3fd1a4d1fde66c3c10dc1bffda04653c21b10333f6f8db6784b63c37cb55794cbff1c088be8a18959ef89fca399f20b692a5620b890d70d7b1992e22504cfa3268238e8622bb7a6052bf4e96c09d0eb056abdf848ac1af999e144d5cf645af424db7a39e6745772002824e0e0b74f55b98cbfa0125ff744fd68b9ce9d863712d25dd7b9d1005627146c35a87484629fde3ba0cf09c8bcac4762b157189537aede6ebaf8bf95404a3c9b4a359353dbffd54af55a5dd8827573a6ac56ec79f7d4f3b0a4ef1fe01f5b841f9e6327beebfc30d9fcd1285b4d9558e2d05188bad0c2ddfb4417c1cdf94c921dc2f6c306814d8a5aa3a7bd2d9a410c50dbf57c7d8a467f6ced0ccc04fdc185ff4980af0ea6a7331b67be80956a5c826de74180952a99c089ef35f32ecc79e76f12ae756dc0fa62992703c702c35df2f0f77c9edb3ded19fc936732afae61c0590f6e53de982cf031222c2b08bab8a74ce18729297c28ac6f7f40c26b715ee087335c5e4e80eaa7b9b20c2471796e2f2c8ccbfb5aeaa0c5ed946ec4c630752a661a35a50f7b37c48d4c031371142ac8d6a3243ae3e731658f3606cb44b643c3d2e417adc938a013f7a1364896e659af50ba26815260df742d0994cc458cee4279b1213f6edc61dc366fb63d46f400e3a51e20c20fd23819e1d6f737d01fcba1df2ec193079e97211bb6902df4d277456567b36b8f15cabd5bbfe740c5373d126b7b834f13b509b26df8a0b98d288eb85c44f4deb6b1426c31203e89937720d94b3ce1e074d637023410ba2bfe42876e35edb30700cb48774b62cbc9112ba99f963688c3b23d2fbf57088d917d7387f893849a1e5ab38c1a0a7e41fa81dc8bb6690cdf376f8d4e43cc92bea05021f9aa545aa011b5d34ce9c3b23de4c5fac35da9293055fd5653db1c1e4cff9bd3ab9ebd483f3a64a2a1b9fd75ae3ecb271956bdb01f2e1bdefc9c13878eb2d63e403508a8b38c08bd6d8b8e3197aa9018e681c4419addd0a81a5c33dd1bf4c39a8a56fc385eb77671aebfb3e030c6836e087d294d82b534afb073baa0e0cff48c673e53264766daa67d05dc1466356e3f1f029faafb07377efb15b2b60dcfc34abad3beb2580d46f8b8ca675d1890c8e8bcae46cf7ca3baa2f22c59124899d738d013a9acb5acc147a422564be288253ad495313cb0c9885e45931ae31ff95352380a6b9bb2f65df8bc8c9c53c4828f4f097732142398c4f1f6a771c8fed764de5ee9adba8d7452094dc822f295ed7cca1968ccf2c01de2b045e600d77930a823fdc45525b80b83da70406e8340fcadfd94049e2b9c1dd29192d2dc2990b6e973ce663834d938aa448b5c0b6449fa34351ed7686506f20cf365173d9a661913fe38131e903cf5c8717e07f092a1d23538b4e07131ed5e32ae363c0bb6f3b1dabe26df205d8876ac66054fb9c16c357638403a127ad4009f8aca74b7125d0d2bc7ee6fbcb63c5d6806f3281f5772435cb18d2494eff1c6d9a8c4ef2a1d8a5f84c9dc51bc77917c85e2bcd3f3504a28a992daaf327b4fcd4b5868cfe8f679d76a9c7049fce4983fef530ba1530233e52090749375feead6bb57bb1a754d0d41bb0df765cc36f2ea5a175e27d7b052925e85b79a268fab024a890b81e8ed1e942ff4384f467ff9c0e92b278148dc908a6c51b393faddf96a48b389c748ec24ce6025f637993849e6c16eabad411e142283752a2763177c48b5e88847feba149a2c2ddf73221876bcd559ed38d97b7f3c13e74be13c4ef63a4c1c4c8a164d923da5e0d77238b07c51f0d45833a1b9f5bed8f404e49f3f7ba44598f218c738744263c67d58e2c606ecce0d0648b64ebcfd161259b2a157940cf5826326f52b5c45ddd708795ce3976848786878cf6ae40dbd9d46f5af4f2cc61c46667784e4103ea500c13dd579d21a73b86e44d44f3bd80679af0ff4f7fbdfbeda68ce5750c1f72fdb743345ddfc21cf741212679dddc63a67bc4e2538eaad9d4c33b74a204a29cb2e996136dc3c6c49eebb61ddcb6543cef499797c0749822f2ece327468c5f3ec945c1f3fbdd44762f530261b0d7eb41d79ad384bccd11ee8c8062d664ff578f0d26ec7e1f08bce4203a0bb3a9497816435969c65e236596d1b3fee0042bc275001ab9116e45a8a04cc5cbb1d573a403b49e5759dc4ce4ee383b7345d4260ef22a76a4d19787815e8d0f50d8d0132b877829dd5bde9c813e0331443e31c57d0eb5e256842ee4d5c8e638a53c9970d818e92c789ab3a41da167ea4643fc31ccebbe47c674337b5c92c21861048f1199676f54ae3b8b97a71a53e2d1557314c57afe4d96bc6214563d6a2028815d9a42eb8bd00192347a4c5da84533c3fe1ed629006b968b5c6b560905a2037178448f3bca5dddbdc76a977c4b2ae94584792cfd04f4e966e143738d52ad02144a84de6846137d21e1a849f9f1e1fb573285f29c204df696f4ea72b2646ffededb8d2440eb87c85578d02c6575d8589985928b785ac84dd1c6fb31f84849c78baa0dd188903a5a67f005e933d9e83a59732259a6631718eade7bb9fad9f2108427174e4544ccedd5495b12e0e6118f3b791ab5ee656f5cffe34969d6dcd6bedbf52487bc8373f51a749189968dafda0916bd4b3625604f03a178c32be6eb2562e2571f5b2c0c90ba6cedc0b622e3a4d48bd338d5ce44e2db9bfa6487ebb86d354142e6269f9977ab35a3e4ae639d8f7b3621f81f5c1266cfcbabfed3e330d229713ffaaffd70c68a7e28cd1a6f6c1b51b37c2fe047dd3a355be911d2022f782e3942fa9497f5f338e59e3f6034df93772069f7dc208948db00a4c4403a130775340ee89817e5304a259ec44775a0e3a0e27d2ad62a819b36183e95cb512bf53450d9ce7bc1f1600d465f1d24e52c700e18094c9bce522d5545347b1987dc4aea305f633141369cd4b7ef6a457b3bc975837ea75c6b314b0cdd053f321af1c53985f131f847cf36bb2249e03a8adbb6c306b89988d63d8464601c31d55c5861af7cbac1ffd57cba2c4f8667fc665931fa88f14a49d2d0de2741ee4b4dc672bc75e7b75bb0ffaca0c0771c3867b92ff69ffbbe519b09f61ea68f0a6bcbe709da29eb0f39e14cd4ad1973e94c66be2a74ce5b3d2bb9f7c4e5f906dbba8f32d070aa634ce49e34f618c6cd030464b5d385ec43febcf9e12eb1554d3cdca9805d61f012625582ad211b7c554c", 0x1000}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000023c0)="6e518c37244e47df723eeac005b8fd069a8a42de564242a22a28c5cc643a6a166ce2f70dce3e859289f8b41cbb05bb5d8d1d124a454c9ebdfd4a9833512d69e041b34f3989974e", 0x47}], 0x7, 0x0) 01:56:52 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x40) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x1, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x800000004) 01:56:52 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:56:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005780), 0x0, 0x1, 0x1000, &(0x7f0000001240)=""/4096}, 0x48) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 01:56:52 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:56:52 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) bind(r0, &(0x7f0000000040)=@x25={0x9, @null=' \x00'}, 0x80) 01:56:52 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) [ 311.669052] IPVS: ftp: loaded support on port[0] = 21 01:56:52 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000080)={0x20, 0x4000, 0x0, {0x0, 0x0, 0x0, 0x100000001, 0x0, 0x4, 0xb}}) fcntl$setstatus(r0, 0x4, 0x40000) 01:56:52 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x51d200, 0xf3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) recvfrom$packet(r1, &(0x7f00000000c0)=""/135, 0x87, 0x20, &(0x7f0000000300)={0x11, 0x1, r2, 0x1, 0x532, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x25) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:56:53 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x7, @local, 0xfffffffffffffffd}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000140)="5b88942fe9ecc4e0df8849ad030abe379647cbbb6d977df8b5683858d0223ec56990ff3ba7d85d29878afed8870bd449bfd5de6f5742a9ce1f9fbb121d03ce8d9c123ebb262aa11bb83c6d4f94c48a", 0x4f}, {&(0x7f00000001c0)="7c8287923c7dea2759dc013605a3908531e28d6cfe077f48ca66020c4bc60fc7cf7ca630f3a1c0f9665703eb74ef70d96917b71ab07d07e0aa5d8e8fe6bd46d7846469468ba0e73c7e09e7616b3a19a35330ae2b2787a1ef57bea6928ccd7153dbf8de003f91ea6c1bd589239769c0dc05313499ce3465a828a8c3900e6764d5294ce717f25cdbb89472b847bfdd96c9f78f59f959f9e8154d", 0x99}], 0x2, &(0x7f0000000280)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x20, 0x8091}, 0x20000090) 01:56:53 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:56:53 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x10000, {0x100000001, 0x56, 0x100000000, 0xffffffffffffff27, 0x9, 0x6}}) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f00000001c0)={0x1, @raw_data="232f0726600cfa3592781d678d14e2ff686694621419a78314d4b96a3307a3d0df3042f7dc7983db4770c7980c51bec41be475ce114030e0c98fb8f1c46fc1a5b971a66cd5dd45b2e97a5d958226d0b6c62abb6bbbcad5db5955a75994cbd518c855e8b47c2189102cfafb5b99dbeaca08a542cbbff5e7102b4a2096f23b81099c39b61bb2e125cdc5069ff5c17691679f073aa639604741345efded2bdb58fc907bd513ddcd27046bb715a7f6eb523310f39040df8abe71622f5e0210edfaebfa68edc6f9368f8f"}) 01:56:53 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:56:53 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80080, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200080c0}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xe4, r2, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x78, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @rand_addr=0x3}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffff223}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x21}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x71}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0xe4}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:53 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000140)={'eql\x00', 0x1}) 01:56:53 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000000), &(0x7f0000000100)=0x4) [ 312.487639] IPVS: ftp: loaded support on port[0] = 21 01:56:53 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:56:53 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000140)={0xb50a, "9248dfb07862bc96bb026d07069bb27361f25e9f3541c2ef074cda036523a969", 0x3, 0x5e, 0x7, 0x200, 0x4020004, 0x6}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8000, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000000)={0xa, 0x6, 0xfff, 0x84800, r2}) 01:56:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000080)={0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x10000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x17) dup3(r1, r0, 0x0) 01:56:54 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, 0x0, &(0x7f0000000100)) 01:56:54 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req={0x7, 0x6, 0xb3e, 0x1}, 0x74) fcntl$setstatus(r1, 0x4, 0x2800) recvmmsg(r1, &(0x7f0000003640)=[{{&(0x7f0000001f00)=@xdp, 0x58, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/181, 0xfe93}], 0x1}}], 0x1, 0x0, &(0x7f00000036c0)={0x0, 0x1c9c380}) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:54 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000080)={0x0, 0x1ff, 0x7fff, [], &(0x7f0000000040)=0x22}) 01:56:54 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, 0x0, &(0x7f0000000100)) 01:56:54 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x10101) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0xff, @dev={0xac, 0x14, 0x14, 0x29}, 0x4e22, 0x4, 'wrr\x00', 0xc, 0x7, 0x4d}, {@remote, 0x4e23, 0x2003, 0x2, 0x101, 0x1}}, 0x44) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1ff, 0x640400) ioctl$NBD_DISCONNECT(r2, 0xab08) 01:56:54 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) socket$l2tp(0x18, 0x1, 0x1) 01:56:54 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, 0x0, &(0x7f0000000100)) 01:56:54 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'bond_slave_1\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}) semget(0x0, 0x3, 0x501) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:54 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = msgget(0x2, 0x40) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000003c0)=0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000400)={{0x401, r3, r4, r5, r6, 0x10, 0x3}, 0x1, 0xfffffffffffffff7, 0x9, 0x7ff, 0x3f, 0xe8, r7, r8}) clone(0xa02102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0xf6c8, 0x20, 0x2, 0x1ff}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r9, 0x7}, 0x8) [ 313.987777] IPVS: ftp: loaded support on port[0] = 21 01:56:55 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x40000011, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x23) 01:56:55 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), 0x0) 01:56:55 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = msgget(0x2, 0x40) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000003c0)=0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000400)={{0x401, r3, r4, r5, r6, 0x10, 0x3}, 0x1, 0xfffffffffffffff7, 0x9, 0x7ff, 0x3f, 0xe8, r7, r8}) clone(0xa02102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0xf6c8, 0x20, 0x2, 0x1ff}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r9, 0x7}, 0x8) 01:56:55 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40800, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000040)={0xb55, 0xe3}) bind$tipc(r1, &(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x2, 0x4}}, 0x10) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) 01:56:55 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), 0x0) 01:56:55 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:56:55 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) 01:56:55 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), 0x0) 01:56:56 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) socket$l2tp(0x18, 0x1, 0x1) 01:56:56 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4, @in=@multicast2}}, {{@in6}}}, &(0x7f0000000000)=0xe8) 01:56:56 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:56:56 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = msgget(0x2, 0x40) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000003c0)=0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000400)={{0x401, r3, r4, r5, r6, 0x10, 0x3}, 0x1, 0xfffffffffffffff7, 0x9, 0x7ff, 0x3f, 0xe8, r7, r8}) clone(0xa02102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0xf6c8, 0x20, 0x2, 0x1ff}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r9, 0x7}, 0x8) 01:56:56 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x100) sendto(r1, &(0x7f0000000180)="539bb2317cf5a783031b0b92e0af42786dd8158c140c25c08aa2949f77249b882b4c05ce870cdebab136ac9babdce8ebfb79acd766e1ff96fbaea0707fdfca83316841da47be2476c7feb3cba4db724838338e18c8076349b4c300ee16deaf8ee90c109f671445157dec984375ee6d8cca5b", 0x72, 0x800, &(0x7f0000000200)=@l2={0x1f, 0x1ff, {0x7, 0x101, 0xfffffffffffffffa, 0x8, 0x5, 0x10000}, 0x5, 0x7}, 0x80) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000140)={0x9, &(0x7f00000000c0)=[{0x1, 0x2, 0x0, 0x3}, {0x9c4b, 0x0, 0x800, 0x1}, {0x4, 0x400, 0x7ff, 0x5}, {0xfffffffffffff800, 0x401, 0x1000, 0x9}, {0xc000000000, 0x3, 0x81, 0x7fffffff}, {0x7fffffff, 0x6, 0x8, 0x5}, {0x5, 0x81, 0xda1}, {0x4, 0x1, 0x0, 0x20}, {0x4, 0x7a5, 0x8, 0x114}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'veth0_to_team\x00'}}, 0x1e) [ 315.456231] IPVS: ftp: loaded support on port[0] = 21 01:56:56 executing program 5: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) socket$l2tp(0x18, 0x1, 0x1) 01:56:56 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x16, r2}) 01:56:56 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = creat(&(0x7f0000000040)='./file0\x00', 0xe8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x6, @remote, 0x100000001}}, 0x9, 0x4, 0x800000000000, 0x7, 0x8c}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000200)={r2, 0x47, "ab205ad81cb6acacaedb6550cf88bedf65012ef018ba3d194237ba2102c8ba811a96afa45d64a078b9408a2d83d172b78fe695c1d16e0999a7e3f9f25b526f8200ea28e7f1ac77"}, &(0x7f00000000c0)=0x4f) 01:56:56 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) fchmod(r0, 0x43) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000180)={0x0, 0x7, 0x0, [], &(0x7f0000000140)=0x4}) 01:56:56 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0xb80, [0x0, 0x20000140, 0x20000c60, 0x20000c90], 0x0, &(0x7f0000000000), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x5, 0x0, 0x806, 'bond_slave_0\x00', 'team_slave_1\x00', 'bond_slave_1\x00', 'vlan0\x00', @random="8d63d53289a1", [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], @empty, [0x0, 0x0, 0xff, 0xff, 0xff], 0xb8, 0xb8, 0xf0, [@ip={'ip\x00', 0x20, {{@multicast1, @local, 0x0, 0xff0000ff, 0x0, 0x33, 0x11, 0x2c, 0x4e21, 0x4e23, 0x4e21, 0x4e22}}}]}}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xffffffffffffffff}}}}, {{{0x1f, 0x45, 0x8, 'veth1_to_bridge\x00', 'veth1_to_bridge\x00', 'ip6gretap0\x00', 'bpq0\x00', @dev={[], 0x28}, [0x0, 0xff, 0x0, 0x0, 0xff], @empty, [0x0, 0x0, 0x0, 0xff], 0x980, 0x9b0, 0xa00, [@helper={'helper\x00', 0x28, {{0x1, 'RAS\x00'}}}, @among={'among\x00', 0x898, {{0x10000, 0xf4, 0x1, {[0x2, 0x6, 0xffffffffffff7fff, 0x6, 0x6, 0x3, 0xd836, 0xd6cc, 0x4, 0x9, 0x6, 0x0, 0x3, 0x80, 0x9, 0x4, 0x3, 0xfffffffffffffffd, 0x0, 0x5, 0x4, 0xcc, 0x1, 0x200, 0x3, 0x5, 0xf5a, 0xa1db, 0x5, 0x5e54, 0x0, 0x9, 0xffffffff, 0x3, 0xfffffffffffffff7, 0x40, 0x3, 0xff, 0x6, 0xfffffffffffffff8, 0x5, 0x40, 0x7, 0x3, 0x2f28, 0x5, 0x3, 0x10001, 0x6, 0x8, 0xffffffff, 0x6, 0x6, 0x4, 0x7, 0xffffffff, 0x4, 0x342, 0xf1df, 0x8, 0x1, 0x5, 0x4, 0x100, 0x2, 0x1, 0x9, 0xfffffffffffffff9, 0x80000000, 0xe68, 0x4, 0xfffffffffffffff7, 0xc275, 0x1, 0x4, 0x401, 0x81, 0x9, 0x2, 0x1, 0x5, 0x9, 0x1, 0x10000, 0x6, 0x20902408, 0x200, 0x0, 0x7, 0x8, 0x3, 0x9, 0x9, 0x5, 0x1, 0x3, 0x4, 0x4, 0x6, 0x5, 0x9fe, 0x9, 0x2, 0xf5, 0x5, 0x5, 0xfffffffffffffffa, 0x6, 0x3000, 0x7ff, 0x2, 0xffffffff, 0x7fc000000000000, 0x7fff, 0x400, 0x1b5, 0x8, 0x0, 0xae78, 0x5, 0x600, 0x4f5, 0x5b9, 0x8, 0x2, 0x54, 0x3ff, 0x0, 0x1, 0x1ff, 0xfffffffffffffff9, 0x2, 0x25e, 0x5, 0x3f, 0x5, 0x800, 0x59c, 0x1, 0x3, 0x7, 0xb5e, 0x8, 0x8, 0x7fffffff, 0x2, 0x8af, 0x1, 0x800, 0x4, 0x40, 0x10001, 0x0, 0x47, 0x2, 0x1, 0x8, 0x0, 0x0, 0x8, 0x9, 0x81, 0x8, 0xffffffff, 0xfffffffffffffffc, 0x2, 0x10000, 0xaf, 0x5, 0x9, 0xfffffffffffffff7, 0xffffffffffffffff, 0x2, 0x9, 0x3, 0x7, 0x8, 0x1f, 0x4, 0x7fffffff, 0x8001, 0x4, 0x7, 0x7, 0x80d, 0x6, 0x924, 0x2, 0x5929, 0x40, 0xfffffffffffffffb, 0x5, 0x100000000000000, 0x8, 0x5, 0xfff, 0xfffffffffffff2c4, 0x4, 0x92, 0x4, 0x7, 0x6, 0x100, 0x7, 0x3, 0x3, 0x800, 0x40, 0x80, 0x8, 0x7f, 0x1, 0xff, 0x3, 0xfffffffffffffff9, 0x2, 0x7b, 0x3, 0x1000, 0x6, 0x40, 0x8, 0x6, 0x10001, 0x5, 0x5, 0x81, 0x9, 0x8cd3, 0x1, 0xff, 0x6, 0x4, 0x401, 0x80000001, 0xba0, 0x4, 0x5, 0x2b, 0xffffffff, 0xff, 0xffffffffffff83d4, 0xc2, 0x3b96, 0xfffffffffffffffc, 0x3, 0x0, 0xd, 0x349, 0x0, 0x2, 0x8, 0x0, 0x6, 0x0, 0x4, 0x4], 0x6, [{[0x10, 0x5665], @local}, {[0x6, 0x2801], @remote}, {[0x8b, 0x7fff], @multicast1}, {[0xfffffffffffffff7, 0x1], @broadcast}, {[0x3ff, 0x1], @dev={0xac, 0x14, 0x14, 0x15}}, {[0xe48, 0x7fffffff], @dev={0xac, 0x14, 0x14, 0x14}}]}, {[0x6, 0x45cd, 0x1, 0x5, 0x10db, 0x8001, 0xfa15, 0x9, 0x40, 0x9, 0x80000000, 0x0, 0x1000, 0x61, 0x0, 0xa7, 0x4, 0xfff, 0x1ff, 0x100000001, 0x6, 0x40, 0x4, 0x7, 0xce, 0x7fff, 0x7f, 0x3ff, 0x101, 0x9, 0x35, 0xa4, 0x1, 0x1f, 0x3a, 0x1, 0x101, 0x8, 0x8, 0x9, 0x3, 0x100000000, 0x3, 0x9, 0x5, 0x100000001, 0x5, 0x3, 0x2, 0x3, 0xffff, 0x5, 0x1, 0x81, 0x7, 0x7, 0x400, 0x7fffffff, 0x101, 0x1e8, 0xffffffff, 0xff, 0x0, 0x10001, 0x7, 0x7, 0x8000, 0x5, 0x4, 0x3ff, 0xf2b, 0x3, 0xf0eb, 0xfffffffffffff9fa, 0xfa1, 0x5, 0x7fdc, 0x7, 0x72, 0x200, 0x629c, 0x80, 0x8, 0x3, 0x81, 0x8, 0x0, 0x6, 0x1200000000000, 0x5, 0x9, 0x7fff, 0x400, 0x8, 0x0, 0x800000000, 0x80000001, 0xcefe, 0x4, 0x5, 0x3, 0x2, 0x5, 0x6, 0x3, 0x5, 0x6, 0x9, 0x100000001, 0x5, 0xfff, 0x7, 0x1ff, 0x1, 0x1, 0x100000001, 0x600000, 0x80000000, 0x5, 0x4, 0x81, 0x8001, 0x100000000, 0xee55, 0x2, 0x10000, 0x80000001, 0x9, 0x2a, 0x0, 0x8001, 0x5, 0xa6, 0x1, 0xca, 0xfffffffffffff005, 0x9, 0x4, 0x80000000, 0x1288000, 0x7fff, 0x80, 0x5, 0xf4f, 0x7e15, 0x7, 0x7ff, 0x8001, 0x8, 0x7, 0x7f, 0x5, 0x40, 0x8, 0x4, 0x444, 0x0, 0x1, 0x0, 0x4, 0x2, 0xffffffff, 0x7, 0x8001, 0x5, 0x9, 0x3, 0x401, 0x9, 0xfffffffffffffffa, 0x40, 0xa2f, 0x9, 0x8, 0xffffffff, 0x6, 0x81, 0x661b95c9, 0x4, 0xba, 0x9, 0x7, 0x1, 0x6, 0x8, 0x7, 0x4, 0x1, 0xfff, 0x6, 0x8, 0x9, 0x8, 0x80000000, 0x1f, 0xffffffff, 0x6a3, 0x9e2, 0x6, 0x9, 0x44b3aec3, 0x80, 0x1, 0xfffffffffffffffa, 0x0, 0x9, 0x3, 0x9, 0x4, 0x9, 0x93, 0x8, 0x2, 0xfffffffffffffffb, 0x4, 0x5, 0x2, 0x7, 0x100000001, 0xff, 0x0, 0x9, 0x3a, 0x6, 0x9f8, 0x6, 0x9c48, 0x2, 0x5, 0x6, 0x40, 0x10000, 0xc3d7, 0xe7, 0x9, 0x2cdb, 0x800, 0x287, 0x80000001, 0x0, 0x12ea8040, 0x2, 0x100000000, 0x8, 0x5, 0x100000001, 0x8, 0x8, 0x3, 0x0, 0x40, 0xfa, 0x2, 0x6, 0x6, 0x2, 0x4], 0x4, [{[0x3, 0x3], @empty}, {[0x9, 0x6c8], @local}, {[0x3, 0x1000], @broadcast}, {[0x4, 0x7], @remote}]}}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@log={'log\x00', 0x28, {{0x0, "c711c73a1329a4d7e2c6b8a702d97abf431feed6cd460d623a2e9382e64f", 0x4}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xbf8) [ 315.866342] QAT: Invalid ioctl 01:56:56 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x40001) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x40010, r1, 0x0) [ 315.995628] kernel msg: ebtables bug: please report to author: bad policy [ 316.050314] kernel msg: ebtables bug: please report to author: bad policy 01:56:57 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x800, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x100000001) [ 316.434708] IPVS: ftp: loaded support on port[0] = 21 [ 316.495087] QAT: Invalid ioctl [ 316.637110] chnl_net:caif_netlink_parms(): no params data found [ 316.695249] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.701814] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.709295] device bridge_slave_0 entered promiscuous mode [ 316.717556] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.724120] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.731937] device bridge_slave_1 entered promiscuous mode [ 316.760619] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.771452] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 316.802076] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 316.810094] team0: Port device team_slave_0 added [ 316.818378] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 316.826296] team0: Port device team_slave_1 added [ 316.832363] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 316.840227] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 316.884719] device hsr_slave_0 entered promiscuous mode [ 316.961980] device hsr_slave_1 entered promiscuous mode [ 317.002912] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 317.010440] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 317.045371] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.051915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.058714] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.065307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.127053] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 317.133710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.155565] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 317.166992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.176511] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.184686] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.193561] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 317.262903] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 317.268992] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.286414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.294710] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.301178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.334086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.342508] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.348987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.413571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.422800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.431442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.449593] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.461314] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 317.467489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.476645] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.484965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.524695] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 317.552120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.866188] IPVS: ftp: loaded support on port[0] = 21 01:56:59 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) socket$l2tp(0x18, 0x1, 0x1) 01:56:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'eql\x00', @broadcast}) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:59 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000040), &(0x7f0000000100)=0x4) 01:56:59 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = msgget(0x2, 0x40) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000003c0)=0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000400)={{0x401, r3, r4, r5, r6, 0x10, 0x3}, 0x1, 0xfffffffffffffff7, 0x9, 0x7ff, 0x3f, 0xe8, r7, r8}) clone(0xa02102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0xf6c8, 0x20, 0x2, 0x1ff}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r9, 0x7}, 0x8) 01:56:59 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000010c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001480)={0x0, @multicast1, @loopback}, &(0x7f00000014c0)=0xc) accept(r1, &(0x7f0000001500)=@can={0x1d, 0x0}, &(0x7f0000001580)=0x80) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001780)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001800)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000002cc0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002d00)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002e00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000003c40)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000003d40)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000003d80)={@empty, @local, 0x0}, &(0x7f0000003dc0)=0xc) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000004f40)={&(0x7f0000003e00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004e80)=[{&(0x7f0000003e80)=""/4096, 0x1000}], 0x1, &(0x7f0000004ec0)=""/67, 0x43}, 0x2100) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000004f80)={@initdev, 0x0}, &(0x7f0000004fc0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000005000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000005100)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000005200)={0x0, @dev, @multicast2}, &(0x7f0000005240)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x37561a24fab4b1e0, &(0x7f0000005280)={@ipv4={[], [], @dev}, 0x0}, &(0x7f00000052c0)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000005300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005340)=0x14) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000005940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x820010}, 0xc, &(0x7f0000005900)={&(0x7f0000005380)={0x580, r3, 0x812, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x128, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r5}, {0x84, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x100, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xe27}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x1dc, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x55c8c4a2}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xb66}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffe}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x96}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffe01}}}]}}, {{0x8, 0x1, r16}, {0x4}}, {{0x8, 0x1, r17}, {0xb0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0x580}, 0x1, 0x0, 0x0, 0x24000814}, 0x880) pread64(r1, &(0x7f00000000c0)=""/4096, 0x1000, 0x0) 01:56:59 executing program 5: socket$kcm(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 01:56:59 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000002c0)={0x5, 0x0, 0x10000, 0x80000001}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000300)={0x8, r2}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@empty, @in6}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x8, @local, 0x6}}, 0x0, 0xea}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000400)={r3, @in6={{0xa, 0x4e21, 0x1ff, @mcast1, 0x7}}, 0x9, 0x100000000, 0x3f, 0xbf1, 0x88e6}, &(0x7f0000000080)=0x98) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) [ 318.312980] IPVS: ftp: loaded support on port[0] = 21 01:56:59 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x1, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) r1 = gettid() timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x14) 01:56:59 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x2, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000200)={@loopback, r2}, 0x14) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) getsockopt$inet_int(r0, 0x0, 0x3c, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='pids.max\x00', 0x2, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000180), &(0x7f0000000240)=0x4) write$cgroup_int(r3, &(0x7f0000000140)=0x3, 0x12) 01:56:59 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:56:59 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) socketpair(0x8, 0x3, 0x2000000000, &(0x7f0000000000)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x480, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x8000400) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000100)={0x6, 0x4, [{0x8, 0x0, 0x8}, {0x9, 0x0, 0x4db}, {0xffffffff, 0x0, 0x8001}, {0x5, 0x0, 0xffffffffffff0000}, {0x9, 0x0, 0x2}, {0x9, 0x0, 0x8}]}) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x400000000000461, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:56:59 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x22, 0x0, [0x6cb5, 0x5, 0x8001, 0xbd8a, 0x7, 0xff, 0x0, 0x6f8, 0x3f, 0x7, 0x1, 0x200, 0xbf, 0x0, 0x6, 0x6]}, {0xb, 0x0, [0xffffffffffffffff, 0x5, 0x6, 0x8, 0x2, 0x5, 0x7f, 0x7, 0x40, 0x1f, 0x4b, 0x71, 0x1, 0x3, 0x4, 0x20]}, {0x4, 0x0, [0x1, 0x2ac8, 0x0, 0x7, 0xffffffffbeafe4c6, 0x1f, 0x3, 0x1800000000000, 0xeb, 0x2, 0x1, 0x4, 0x2, 0xfa0, 0x9, 0x6]}], r2, 0x1, 0x1, 0xd8}}, 0x20) 01:56:59 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:57:00 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000180)={0x33, 0x1c, 0xa, 0xe, 0xa, 0x4, 0x3, 0xb1, 0x1}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x12000, 0x0) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000140)={0x480, 0x2, 0x8, 0x4bb}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x0, r3}) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) [ 318.978824] Unknown ioctl 1099476647 01:57:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') [ 319.135712] IPVS: ftp: loaded support on port[0] = 21 01:57:00 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x20}) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) userfaultfd(0x80800) 01:57:00 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) accept4$packet(r1, 0x0, &(0x7f0000000040), 0x80002) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x254, r2, 0x4, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2fe}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xd8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x591}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff00}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe543}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100000001}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x800}, 0x800) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:57:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x7f) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') 01:57:00 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x5f7) [ 319.690250] Unknown ioctl 1099476647 01:57:02 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000140)=0x5000) getsockopt$inet_int(r1, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x0) 01:57:02 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x3f, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:57:02 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9ed9, 0x80) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000280)) io_setup(0x20000041, &(0x7f0000000240)=0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x181000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000300)={0x3ff, 0xf83, 0x2, {}, 0x0, 0x7}) io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x1ff, r0, &(0x7f0000000040)="bcff68b3c9a867bd916bb2477a83a36e17eeb7763c166152e609e3ae6dbce0a3a651963e67ad12e242c84697227eac3cb7f640087830707343bbb6409634224e40a83aba990e528cc6ff8ad647b60bf955f8b09a09b63c054109673eda22c3a86cd76e81c13827ac8935b255a68952e50670502117ec17f7", 0x78, 0xffffffffffffffff, 0x0, 0x2, r3}, &(0x7f00000001c0)) 01:57:02 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:57:02 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xed702e3, 0x10800) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:57:02 executing program 4: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace(0x18, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) wait4(0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000001c0)="c6", 0x1}], 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) 01:57:02 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000580)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8001}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000340)) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) fcntl$setflags(r0, 0x2, 0x0) r5 = dup(r4) fsync(r0) syncfs(r2) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000540)={0x8}) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0xfffffffffffffdb5) io_setup(0x20, &(0x7f0000000300)=0x0) io_cancel(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r5, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32", 0x42, 0xf, 0x0, 0x0, r5}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000400)={'veth1_to_team\x00', 0x200}) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000240)=0x80000200, 0x2e5) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r5, r7, 0x0, 0x8000fffffffe) [ 321.646317] IPVS: ftp: loaded support on port[0] = 21 [ 321.658336] ptrace attach of "/root/syz-executor.4"[12182] was attempted by "/root/syz-executor.4"[12184] 01:57:02 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9c0562c4c1ceeff2) 01:57:02 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/37) [ 321.909016] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:57:03 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x20}) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x408040) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000100)={0x9, 0xd43}) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x4000343, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:57:03 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) 01:57:03 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:57:03 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x1a3000, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x1, 0x1ff, 0x6, 0x4}, 0x8) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) [ 322.378741] IPVS: ftp: loaded support on port[0] = 21 01:57:04 executing program 5: socket$kcm(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 01:57:04 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x800, 0x0) openat$cgroup_int(r0, &(0x7f0000000140)='memory.swap.max\x00', 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101800, 0x0) r3 = getpid() write$P9_RXATTRCREATE(r0, &(0x7f0000000180)={0x7, 0x21, 0x2}, 0x7) write$P9_RGETLOCK(r2, &(0x7f00000000c0)={0x1f, 0x37, 0x2, {0x1, 0x9, 0x100000000, r3, 0x1, ':'}}, 0x1f) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 01:57:04 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) r1 = open(&(0x7f0000000080)='./file0\x00', 0x404080, 0x11) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000140)=""/217) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1233c0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xa) 01:57:04 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x81, 0x80) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x2, 0xe, 0x80000001, 0x6, "37aba157c13b2f123600935022057d39977bf6273b6ca8c5129ea7c3fc3c28dc"}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000300)={@loopback, 0x0}, &(0x7f0000000340)=0x14) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) tee(r0, r0, 0x7f, 0x5) recvfrom$inet(r0, &(0x7f0000000540)=""/4096, 0x1000, 0x40000000, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'veth1_to_hsr\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x26}}}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x29}, 0x4e23, 0x7, 0x4e23, 0x0, 0xa, 0x80, 0x80, 0x0, r1, r2}, {0xff, 0x6, 0x100000000, 0xd4, 0x8, 0x0, 0x6, 0x1}, {0x2, 0x1, 0x80, 0x5}, 0x401, 0x6e6bc0, 0x2, 0x1, 0x1, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d6, 0xff}, 0xa, @in6=@rand_addr="d039ebc04a03f962e3cd5736dd656dc3", 0x0, 0x7, 0x1, 0x7f, 0x80000000, 0x9, 0x6}}, 0xe8) 01:57:04 executing program 4: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0xfffffea6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x841, 0x0) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, 0x0) 01:57:04 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") [ 323.039593] IPVS: ftp: loaded support on port[0] = 21 01:57:04 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xc0002, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f00000000c0)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup(r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x5, 0x3, [0x0, 0xffffffffe48d5ab8, 0x40]}, &(0x7f00000001c0)=0xe) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={r3, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x4, 0x8, 0x5, 0x5, 0x0, 0x0, 0x9, 0x6, 0x0, 0x3, 0xcf3, 0xffffffff, 0x8, 0x0, 0xe0]}, &(0x7f0000000300)=0x100) syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xf0, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x398}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000040)) getsockopt$inet_int(r1, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:57:04 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8000, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x1ff}, 0xf) getsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000040)=""/55, &(0x7f0000000080)=0x37) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x94, &(0x7f00000001c0), &(0x7f0000000180)=0x1) 01:57:04 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:57:04 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='ppp0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) [ 323.496764] Unknown ioctl 8818 [ 323.517339] Unknown ioctl 19268 [ 323.573339] Unknown ioctl 8818 [ 323.619566] Unknown ioctl 19268 01:57:04 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x224000, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffffffff) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x3) fcntl$dupfd(r1, 0x406, r1) 01:57:04 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x3f, &(0x7f0000000100)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xffffffff, 0x80000000}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) 01:57:04 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:57:04 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x100, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x20000084) 01:57:04 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r0, 0x4000000000000010, 0x400, 0xda9) [ 323.948945] IPVS: ftp: loaded support on port[0] = 21 01:57:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) close(r0) 01:57:05 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 01:57:05 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:57:05 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) r2 = gettid() ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x292) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) fcntl$lock(r0, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000000140)=""/4096, &(0x7f0000001140)=0x1000) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0xffffff6b) tkill(r2, 0x1000000000016) 01:57:05 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:57:05 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x80, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000002f00)={@local, @initdev, 0x0}, &(0x7f0000002f40)=0xc) getsockname$packet(r1, &(0x7f0000005700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005740)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005780)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000005880)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005900)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000005a00)=0xe8) getsockname$packet(r1, &(0x7f0000005a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005a80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005ac0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000005bc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000005d80)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005e40)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000005f00)={@multicast1, @remote, 0x0}, &(0x7f0000005f40)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000005f80)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000005fc0)={@empty, @multicast2, 0x0}, &(0x7f0000006000)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000006040)={0x0, @rand_addr, @initdev}, &(0x7f0000006080)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000060c0)={0x0, @multicast2}, &(0x7f0000006100)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000006140)={0x0, @broadcast}, &(0x7f0000006180)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006340)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000006440)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000006540)={'vcan0\x00', 0x0}) accept4$packet(r1, &(0x7f0000006700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006740)=0x14, 0x800) getpeername$packet(r1, &(0x7f0000006840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006880)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000068c0)={'team0\x00', 0x0}) accept4$packet(r1, &(0x7f0000006940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000006980)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000069c0)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@multicast2}}, &(0x7f0000006ac0)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000081c0)={@rand_addr, 0x0}, &(0x7f0000008200)=0x14) accept$packet(r1, &(0x7f000000d580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000d5c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f000000d600)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f000000d700)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000000d880)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f000000d980)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f000000dbc0)={@loopback, @dev, 0x0}, &(0x7f000000dc00)=0xc) accept4(r0, &(0x7f000000dd00)=@can={0x1d, 0x0}, &(0x7f000000dd80)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f000000de80)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@local}}, &(0x7f000000df80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000dfc0)={'team0\x00', 0x0}) getsockname(r0, &(0x7f000000e000)=@xdp={0x2c, 0x0, 0x0}, &(0x7f000000e080)=0x80) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000013100)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000013200)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000013240)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f0000013280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000132c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000013f40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000013f00)={&(0x7f0000013300)={0xbfc, r2, 0x400, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0xbc, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}]}}, {{0x8, 0x1, r6}, {0x27c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1978}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r9}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x88}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r14}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x21c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xee}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7c01}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r20}, {0x14c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xbb4}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xdd8, 0x9, 0x3, 0x1}, {0xfffffffffffffffc, 0x69, 0x7ff, 0x8}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x2, 0x3, 0x8, 0x7}, {0xffa5, 0x8, 0x6, 0x4}, {0x9, 0xffffffffffffffc1, 0x200, 0x8}, {0x1ff, 0xa089bd7, 0x8000, 0xffffffff}, {0xfffffffffffffffe, 0x1d, 0x0, 0x180000000000}]}}}]}}, {{0x8, 0x1, r22}, {0x1dc, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xa915}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xc8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r24}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}]}}, {{0x8, 0x1, r27}, {0x16c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r28}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r29}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r30}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r31}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r32}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r33}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xdaa9}}, {0x8, 0x6, r34}}}]}}, {{0x8, 0x1, r35}, {0xd8, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x5, 0x3, 0x100, 0xfffffffffffffff7}, {0x80000001, 0x7fffffff, 0x8000, 0x2}, {0x6, 0xd8d7, 0x5, 0x3}, {0x1, 0x2, 0x9, 0x2}, {0x7fffffff, 0x5e2, 0x4}]}}}]}}]}, 0xbfc}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 01:57:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) lstat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', 0x0, r0) 01:57:05 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:57:05 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:57:05 executing program 5: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(0x0, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) write$P9_RREMOVE(r4, 0x0, 0x0) 01:57:05 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x80000000000091, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 01:57:05 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000240)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000340)=0x100000000, 0x4) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x82080, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000002c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@dev, @in=@initdev}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) [ 324.906003] IPVS: ftp: loaded support on port[0] = 21 01:57:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000280)='./bus\x00', 0x4000141042, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) [ 325.008611] Unknown ioctl 30470 [ 325.036271] Unknown ioctl 30470 01:57:06 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x2000, 0x0) write$ppp(r1, &(0x7f00000002c0)="00ec9202029a428db24c833d52c0a1918339e793c0d66f9f", 0x18) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000140)={r3, 0xe5, "ec789a0ac5a22310af0e2e252f6547fe665571a34ab2fef357739761f6d5c84e00760cbf89ef3c146017aabdceeab0c9265e4a32a17a7e45947e5c8c007df2f7c94fc78bc772ab4daad466bf885ad720832a00898dde88be9475b74f441adc40700ac34ad207d886ef806d28da939ab1812199f3e27cefb9e9ffe3e01a1741f211ae04b591c6e982c9bb3da2426b6e5a57745b2dbb21409f8e57af5ccaad4ea4e90ef33a61da7b134479fcca6246e9bc3c7738ba89fcc63693294460a28df2ea9e7cc608886c3b451c0cf639e372e092b08d65a720d7e7d44394197e228f711c29dde22e44"}, &(0x7f0000000240)=0xed) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:57:06 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f00000000c0)={"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"}) 01:57:06 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x1, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000080)={{0x7fff, 0x5}, 0x10}, 0x10) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:57:06 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:57:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c748) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r1, 0x0, 0x800000080008002) 01:57:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) 01:57:06 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) r1 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x440) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000140)={r2, 0x4}, 0x8) [ 325.568959] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 325.646859] IPVS: ftp: loaded support on port[0] = 21 01:57:06 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x840) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8e, &(0x7f0000000040), &(0x7f0000000100)=0x34) 01:57:06 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r1, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000080)={0xfffffffffffffd33}, 0x7ac7ade7) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000100)=""/34) r4 = open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0x7}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r5, 0x1, 0x1, 0x10000}) 01:57:06 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2100, 0x0) 01:57:07 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) connect$packet(r1, &(0x7f0000000100)={0x11, 0xf7, r2, 0x1, 0x2d, 0x6, @remote}, 0x14) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)=0x1) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:57:07 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)={0x0, 0x0, {0x3, 0x98, 0x301f, 0x7, 0x4, 0x6, 0x2, 0x7}}) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)=""/50, &(0x7f0000000080)=0x32) 01:57:07 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x00\x00\x00\x00\xdb\x88yt\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\ah1\x03\xcfHQo\xd9`c`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x89\xd6\xa5\xd8n\xeao\xc6j\xdcl\x927\x8dI', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) lseek(r2, 0xa, 0x0) getdents(r2, &(0x7f0000000640)=""/213, 0xd5) 01:57:07 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) syz_open_procfs(r1, &(0x7f0000000040)='net/ip_tables_targets\x00') getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:57:07 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:57:07 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x121000, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) keyctl$session_to_parent(0x12) [ 326.475399] IPVS: ftp: loaded support on port[0] = 21 01:57:07 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x3, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x421, 0x0) 01:57:07 executing program 4: setitimer(0x1, &(0x7f0000000200)={{}, {0x0, 0x2710}}, 0x0) setitimer(0x1, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 01:57:07 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) bind$vsock_dgram(r1, &(0x7f0000000180)={0x28, 0x0, 0x2710, @hyper}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x5ed5, 0x9666, 0x8, 0xffff, 0x8000, 0x3ff, 0x6, 0x5, 0x0}, &(0x7f0000000080)=0x20) write$nbd(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="67446698000000000400010001000000ebf3b16e34a01a01b0b1c595350ba64cd5d8bc066772b2122f50b8f65c44bb9e41dd38a73743a5025fafb0e16a72578bf2e9f82a18b98e27c82cd3880ffffebc5dd4340883da4018d13d420600000086d8324d8b5ffc5af2aec0b0e4e4f4351129cb3ce52daf15b0bb0b5f585a71be6e61f68b251916d6153d7d6a6887174e8622ef3dd96ea392d4c928194fff15fdc9e220bba5dedec073c92d12e4b208417015bf242dfb6062e5c68f00dc0fb198d00342c888a0d17fc5b1724aa039e62ad91bf695b4"], 0xad) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r2, 0x4}, 0x8) 01:57:07 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x10000000000002, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={r2, 0x54, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x3ff, @empty, 0x8}, @in6={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in6={0xa, 0x4e20, 0x77, @mcast2, 0x1}]}, &(0x7f0000000200)=0x10) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x0, 0x9}) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:57:07 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000140)={{0x10000, 0x6002, 0x9, 0x4, 0x7, 0x8, 0x7, 0x3, 0x1, 0xed, 0x47, 0x7}, {0x6000, 0x10000, 0xc, 0x8, 0xce, 0x2, 0x8, 0x7fffffff, 0x2, 0x2, 0x40000000000000, 0x3}, {0x11d000, 0x1000, 0xd, 0x8, 0xf5e7, 0x2, 0x67461b99, 0x1, 0x0, 0x5f, 0x3e, 0x80000000}, {0x1000, 0x110000, 0x10, 0x3, 0x0, 0x2, 0x7fffffff, 0x6, 0x5, 0x20000000000, 0x1800000, 0x1}, {0xd000, 0x6, 0xe, 0xfffffffffffffce0, 0x9, 0x91b7, 0x4, 0x40, 0xffffffff00000001, 0x9, 0xba2e, 0x8}, {0x16000, 0xd000, 0xb, 0xe97, 0x6, 0x6, 0x874, 0x1f, 0x400, 0x1b, 0x8, 0x8}, {0x2000, 0xf001, 0xf, 0xfff, 0x2, 0x5, 0x6, 0x7, 0x59, 0x80, 0x1f, 0xfffffffffffffffd}, {0x10f000, 0x0, 0x10, 0x200, 0xffffffffffffffbb, 0x2, 0x7, 0x4, 0x0, 0x2, 0x0, 0x1}, {}, {0x0, 0x1000}, 0x4000a, 0x0, 0xf000, 0x400, 0xa, 0x400, 0xf000, [0x276c9ca1, 0xffff, 0xfffffffffffffffd, 0x2400000]}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r1) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:57:07 executing program 4: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000003c00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f0000000080)}, 0x10) 01:57:08 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl(r2, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x1, &(0x7f0000000080)=0x0) write$P9_RGETATTR(r1, &(0x7f00000002c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0xa0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 01:57:08 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x802, 0x180) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000140)={'nat\x00', 0xb7, "12b4bc43a394d90ac426ad197dc44339dfe5d18f4391f7d7feabc9d0cc6dadd30d49579eefb2ece22d00f2bb0a3d515d4cbb97eddf52327bc704c02a0235a45fe9ecf4b05bf3729741b94f7b8bdd880f5f01aa96ebad1cf933936ac9f8cba7297283c45bd60bc361ed2639c469ecc5c37e7b8703eb16ffc4c476d447249b0c49f43bf6c745ea1fada3b7fae2366d5258053cdbc17c1e31f126121eb9c793a8503b3f6392c7202554eb9c6e8ffa80c6892391a506b7cd88"}, &(0x7f0000000040)=0xdb) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) fcntl$dupfd(r1, 0x0, r1) 01:57:08 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:57:08 executing program 3: r0 = semget(0x0, 0x3, 0x20) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000040)=""/134) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:57:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5382689c1289fe9e1239e91d65ab8c62c699217a339e4637a50ba22b28d1e39f"}}) 01:57:08 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x1ff) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x80000) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0xe50e, 0x0, 0x20, 0x100}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f0000005b40), 0x40000000000014d, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x10002) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000140)={r5, 0xffffffffffffffff, 0xeb87, 0x5}, 0x10) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x400, 0x38d, 0x6, 0x1}, {0x9, 0x5, 0x7ff, 0xc01}]}) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 327.248466] IPVS: ftp: loaded support on port[0] = 21 01:57:08 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000000)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:57:08 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffff01, 0x20001) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000000c0)={0xffffffffffffffff, 0x10001}) [ 327.398361] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:57:08 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x3f, &(0x7f0000000100)=0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) unshare(0x10050400) fsync(0xffffffffffffffff) 01:57:08 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x6, 0x866, 0xdb, &(0x7f0000000140)="0ef3d00798550730d7fd2295b4f7886e453587300ea586050745df6aa10ce7375640cdd15f8e81b4b6674cc2ce42e99371d1fa7ebea2b7aaae587671eef926fa08d2de09c362a1b6f385258a841c78ed6e7989cd21b160f0ab57520dfe802c22eaf97f51a0c0c79175e7b68f3aa4eb0d9fae11d81ff2f7b2ce828a6e0eb28b015d04a7eb1d8c94e2b25acef29f564d6ad50a7fbec15a4247432ddeb94fb8ca62854d1a4b9ca921d38398663ba3fba6ac29df55becd8336d9c2926c6fdb51183ee687b808759941a9046c16f3cd142dbbe06f256ae96651b0b625a4"}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:57:08 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:57:08 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x3f, &(0x7f0000000100)=0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) unshare(0x10050400) 01:57:08 executing program 3: clock_getres(0x0, &(0x7f0000000000)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x10000000008e, &(0x7f0000000040), &(0x7f0000000100)=0x4) [ 327.896347] IPVS: ftp: loaded support on port[0] = 21 01:57:09 executing program 1: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:57:09 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/215, &(0x7f0000000040)=0xfffffffffffffe37) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000080)) 01:57:09 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:57:09 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000240)={{0x6, 0x9, 0x3, 0x1, 0x3, 0x2}, 0x63bb2aca, 0x3d24, 0x2, 0x1, 0x13b100000000, "6fc1e328c9775a4c66997a7d4d68a317977d9062e87c6ff8bf2f00020d8c4e4db63a7fb52cc552771aae5e361e409d50e98b913fc60d7026d7697add4063c93eed3897480a7eaf4791d876138a9a4f5779b87dae2bf869a07d6682c67df3ad33460feab30732cd786cb95e3114c3c4ceed50f92d1e237452a20b7ffa7708e25c"}) getrandom(&(0x7f0000000140)=""/198, 0xc6, 0x1) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) eventfd2(0x0, 0x0) 01:57:09 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) r1 = syz_open_dev$usb(&(0x7f0000001140)='/dev/bus/usb/00#/00#\x00', 0x1000000000000000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000001180)=0x3, 0x4) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="22d7ac85f5f3d2351bb701eac9fa6659f5c4a2d1dc4d001bc85e1521e4", 0x1d, 0xffffffffffffffff) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000001200)={0x7, &(0x7f00000011c0)=[{0x515a, 0x3, 0x1, 0x6}, {0x1b, 0x9, 0x9, 0xbe}, {0x2, 0x9, 0x2, 0x9}, {0xeb61, 0x8001, 0x0, 0x7f}, {0x7, 0x1, 0xff, 0x4}, {0x10001, 0x6, 0x401, 0x3}, {0x8, 0x9, 0x1f, 0x60}]}) keyctl$read(0xb, r2, &(0x7f0000000140)=""/4096, 0x1000) 01:57:09 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:57:09 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair(0x5, 0x6, 0xffffffff, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="840000008c406f57f260c8902615c4a1c5bdfc418a1b9b20e5a1e99866e2b0dd502a900181375979f8154c25f3279c86f5e4c867fd145381c934cd24333f829a3e81c60a5396aa3b0cfaecb8fdf37dfa370b6825b011122a45c4d9852917d54234f565fd26d4ae2a", @ANYRES16=r2, @ANYBLOB="000a27bd7000fbdbdf2504000000080006000300000008000200060000000800050005000000180004007f0000000d0e0000000000000000000001800000140004000100000008000000cd0b000000080000080003006a6d00000800060002000000080005000300000014000100ff010000000000000000000000000001"], 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x8054) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) [ 328.600388] IPVS: ftp: loaded support on port[0] = 21 01:57:10 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 01:57:10 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ioprio_get$pid(0x1, r1) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:57:10 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x95, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x100000001, 0x8000) 01:57:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x20004000, &(0x7f0000000180)=@abs, 0x6e) write$P9_RLOPEN(r1, 0x0, 0x0) 01:57:10 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xe, 0x101603) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x7}, @window={0x3, 0x0, 0x8}, @window={0x3, 0x401, 0x800}, @sack_perm, @sack_perm, @mss, @window={0x3, 0x7f, 0x100000001}], 0x7) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x1) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000080)=0xffffffffffffffff, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) sched_getscheduler(r1) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:57:10 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") [ 329.184593] IPVS: ftp: loaded support on port[0] = 21 01:57:10 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000014c0)={0x7, 0x2, 0x1ff}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x8}], 0x20000000000002ca) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000080)={'broute\x00', 0x0, 0x3, 0xc8, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f0000000140)=""/200}, &(0x7f0000000240)=0x78) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 01:57:10 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 01:57:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) 01:57:10 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x2, @remote, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r1, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000000)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:57:10 executing program 0: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) 01:57:10 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:57:10 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000800}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)={0x2d8, r2, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x36}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x15106000000000}]}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1c0000000000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x271}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0xec, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6d0d9de2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x2d8}, 0x1, 0x0, 0x0, 0x4040085}, 0x11) [ 329.912201] IPVS: ftp: loaded support on port[0] = 21 01:57:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea\x17\xc4l\xce\xa6\xfdn|y\x17\xfaB\xdd0\x1a\xd0\xa0\xc3\xef\xf2\xc4\xe5\x93\xc9\xf7nZT\xc1\xf2\xb7M\x91\x97\v\xf5{\x1b\x8c\xfe\x16\xe8j])\xa4V7\xf4\xfc\xfd\xe6\xba\xf2%\x90T\x0eo\xa9\xd9,\xf3\xe8qHj6\x87\xc8\xce\xbd\xac\xfa\xb9D`\x86\xc8\x15\x16m\xff\x8e\v\xea\b\x98\xc3\\\xf9\x02m\x8c\xf8\xc8\xb8J\xde', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pwrite64(r1, &(0x7f0000000600)='y', 0x1, 0x0) 01:57:11 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x30080) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000000c0)) 01:57:11 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="04004a048b21a58fbb3fa42c"], 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:57:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080)=0x2000000000000800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x1004e20, 0x0, @mcast1}, 0x1c) 01:57:11 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") [ 330.471134] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:57:11 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 01:57:11 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 330.749092] IPVS: ftp: loaded support on port[0] = 21 01:57:14 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fadvise64(r0, 0x4000, 0x2, 0x4) 01:57:14 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001440)={0x20, 0x17, 0x101, 0x0, 0x0, {0x4}, [@typed={0xc, 0x9, @u64=0x3}]}, 0x20}}, 0x0) 01:57:14 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) connect$caif(r1, &(0x7f0000000080)=@dgm={0x25, 0xe000000000000, 0x33}, 0x18) 01:57:14 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x10001, 0x400000) write$P9_RREMOVE(r2, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) 01:57:14 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:57:14 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r0 = getpgrp(0x0) sched_setparam(r0, &(0x7f0000000240)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) [ 333.604575] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure [ 333.666143] IPVS: ftp: loaded support on port[0] = 21 01:57:14 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2000000, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r0, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 01:57:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003480)) sendto$unix(r0, &(0x7f0000000000)="4f12da9f0e867622db31444dd8b891722ea68b3a73d2fc65311a97ea4c795897eddd472a279acea32aec29873405c3f569a5a9b65e7a79869b9da4d820023eb17f29a7df481d91a908b7f84f21f133b48615887de7a73f680029e0d3b20968badb7c7591f5f91f6110c7205d54f0a6b51bbe8d6f0d4e44c82ff81bd766a2ef55bcd21a20e248b5399ddb98e2f0bd9c29a1", 0x91, 0x2, 0x0, 0x0) 01:57:14 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) getpgid(r1) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:57:14 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) times(&(0x7f0000000240)) 01:57:15 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @dev={[], 0x21}, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003c40)=[{{&(0x7f0000000240)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}, 0x80, &(0x7f0000000580)=[{&(0x7f00000002c0)="ee00a68959976f041fd5476e64a953747bb3cfd854ca2bc9c5201911caf93d341ed89a385cb1823d4986aa4e03e38dcbfeaa74b131ffbc46077501d75bef288b1bbb2775893e836b7ef5704081ac413523d3f8a094542780629e699f3bec5d9590184d1d18d0ee2f796e58ff06a81985c9cce991cd57e557e837bd9cb32cf8fb73f9cc3d08341e9c14faa86557c6e8c9e022ff4e2ac90ce114fc9b5619df3f8be785bc3b77ddb875b928dd27e5e18bb8e0634550102356b4275445bfb8634a0e2b66e1eae052c7c2cf74c169c68539e55e67359d712fe12cbf81bc8b0ec6e693f2395e17da6a4d83399c78f0", 0xec}, {&(0x7f00000003c0)="d1fbf262a791ae3548aa557ea2fb1e53fad2eada9693c1a6b56c3481b2d26430e31062534995d892e60d0132705a6e714108ec1e41609452f38bdc2148602bb1cf66dc386b4a44f4ffca32d968c2a0617b0092de4ee80a1aa0a21bfa74f4807f4dd3685ca32deab087ddbbccf0663ffb4582950348b62a17ca21a5b29dad7ff4c4a859dcd7aa02da282d0f0d72114458a9c15d032d00dc9adbfeb562d9b28d8185152894cef0a25d688e246d8dfb7ffd573b6295ed", 0xb5}, {&(0x7f0000000480)="28505ae4980e6db2ce05b3aa6f154f9afa744da5d152bb72fe0b407635913f56d73fafc54875ecceace0b47b33870ca1e729e477fa1bf0fb8078bafcc8738179c013a6d9b8a2d0361003c816c05202bad249c904c9186f4ea91f8cd385fb374a3b40b4d46237dd846864a21cce2837507e26ec6f75acf2b528f2d66a084d81354a64abd8610de3e3fb598fee127a5a339f1401c28e4f062f3a91900664da15fc9c4a251e0e09b6417ddd2b6c41c289b38a53689d6577b96d6d4d7af2b53b9cefcf5c242a319a", 0xc6}], 0xfffff88, &(0x7f00000005c0)}, 0x10000}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="96eab4139c429239882c3f24aed75d11559f0f5754360e342cbc23a150ff8dbec8db189d403c9d1d0c730edb5eff64ee3a3cb4212b33022a419c4529c7b9fa1f856c0242e653d0c33f047e1368cd4dac796b403bcbf5d2438c76963e0ffc4c78746ee841a6acf18367a5a8b6e1d14acfc104badba3780826927f628d", 0x7c}], 0x1, &(0x7f00000006c0)=[{0xa0, 0x10a, 0x6, "9d0b7774fb26f1e9aba3282f0c64dce4a952ec719086738cc581ecafce468cfd20eff920f2e85536fbe6d7148f2774dc372eaef4cb2037e727f476d535b7a7c87cc7dd6d3c8cf1617904d82b2cf33898130f5ea7f2c8c71a2d5db11368b7c20002693e1fbfd41a6fc9a89d7ed0a1c3878ecd83fcd18f95849f0bfbbc631793ceec65d480b90c8316a848b91aef"}, {0xc8, 0x10d, 0xa5a, "b61a10e93284f63f475dc6bd4b74823f4828ec059ce0cb07bdfbeb972befca2e358237b72f7cb855586666cf7957a79f7a31aa9cc32a7bc51a2cab22763f5ef0d2150298ce22d220275195f472d6ff06f6f3fe6a3a7ae226c40e37da4f5e464ebe5cf53d38657dea59a8b2e8a1470b5f49b062d0402f19dd3706ecc2a1f743a41da2337083996e23002a2b2155cee979942ecc644a7a130ac2d722046ae37127f66650ce8cf0e75db1eec29ba4d8dab75e05"}, {0x38, 0x104, 0x6, "3640560ad1c8adf7b7007934d05d4b9e5bc62bfef7b2c515b68485ea3752e7640c2e49c7617f"}, {0x28, 0x116, 0x0, "e7a8a9f0a3678307544c51290d282004e9817c9ad21dd7"}, {0xe8, 0x1bf, 0x3f475618, "b02e5ab0eb3cacb57666f7521b68f68c5810c15c8a84e1ad7b8925888e9a493551a286f6ed92548dceed2ffcb3a7043fdb83808795feff296a38a7034f8f44c8a29482309eda1e93343b0857875534a06d363f3d988303df87293f63a71a30826f6ce2c1cd78618c97b5a0036e1d5b4b6eb90f4d71afe4596e2942c626e4ba3f39276ece425762d6d47855cde1b9b379b9f44f39a475e1d109c8d7b28267c03fab7097976fbc147b9b3aa1da150542ac954d282902aef9f7ba5c94e52386bccfdb24ce53f180e362945c4282a6da3172da4c"}, {0xc8, 0x11f, 0x9, "b8e308e0901897de583d0bf31aa6d5068d407673de14d6f503af3fe38e4c9750200c3ff690c5a787079caefd5677b1bd12918549c97a94d92a85172a7fe1e9ebf35ee7a546fc967f9e11921df475f36ec9ef5d259c9e354b6e7ca39a0b7a30d30e9664c3a0394b190f139cbd9d4396ed0a85ed08046fe7020a99d01bd35f4451203898260a6cce053b97b7a5f8b800819751e9c3896147a90b285be01cc8894a076de5f96e3d43c5e6f23d4c15e74d354f34acfd6dd4394a"}, {0x100, 0x108, 0x3, "530852958863d1d60e422e559ddb0f73274db8a3f6b96d774cdb69bab74d0b2e6e36446cce20512d683df6020924b0e7f130f3b8cc85aeb0c6ded6568c68b154774530d28c3b148a62eca7b175932e7a5388e0ba48769c59f68984ede5dd702dc480cc7eafdc84edbab0b9175faae2ef7bd26af587776c9dbd2133e78eca98221ec0ce102bf964697fc0c13a88a401d39c08d748ae7f9ed3ea63bc2b1c95f8584b6cf8f8ba76b8971a73dc22fdf34a4a3d0bfb0d772c80104b6911051d35689e39e09ef4401c9c78719023373b56d1a930faf5b08e4d7c80c5bc3f33920135d239d8e0b11bb5d477f858"}], 0x478}}, {{&(0x7f0000000b40)=@generic={0x1, "2f1f99409ba42b16d8e4b6dc9c48f3cd7e9b48667a8d294735219346eb188c4359ff4ea6d570cd5e7fe00a0f861b5846042dedded8d813997ae87e84b51bb279bf56aa041ce6c363ea0f5fff360f2f5c83281cacb80f40e16b48c67fd4486d0d1e523a9f2a1836d2d9ebeb1f50765df23793976399f22789057aecaacf2c"}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000bc0)="96dc9e1b79be144a255b756bd900f9ffa4dac1c03d736e7f2513bd658dc52049d8a27a405ce4db7c99f0e08dd8dbdfdd7d6300232338cebf4a0ccfb07968d6fd0229ba4d145689339bc0b4ff331dbf", 0x4f}, {&(0x7f0000000c40)="b6db47fa2382aa18881a4722909b100420274a3090d640f1470dec8d13e2b0b52701cb25305f757ee66723511a9363d2c497db5e8a4e8fa6da864d80ccdd37843292369cc6edba4c834bfe664fb71cc6bfdf497fce479db2ba1ec8da10a4465ed5f165b068a49470cdc5646f600d09a761221a065fe1ecc1f9e1996bfca2bfec6a1c1397960dcdd4", 0x88}, {&(0x7f0000000d00)="9c911b53a05ed72a35739b5c083819441b60818f3c0528a9fa27a38e160ae3d53e13fd521be7fd55f83cbf5878ef7dd63c7c3f519f014e036bee0702f2e1231b9fdfcf5631427314b4b89f52b24fd1efefb2c8fa4d36a8bbaf6cbc36e2667de6ce6463cb62407151e8b99b3dfae9549d34198f1561d39d3d9028f3292337209df13ef32f4f524ffd66baf293d512ed", 0x8f}, {&(0x7f0000000dc0)="51d698a921fbe638681eef71e5e1d7f0d00ecd4b2059169129572ff59fff3ec4f7b661c60ee2186a855b06d35a9798e9dde254b99b306f7c64e2fb6920c470f773ee571d9188797ac4f82b00379e8e9650d8d8600bc49e884955b025a23d5dc7b8a1cc742948a5f5cc7059ff6611b9053d3e641781f5f84e73a915c73cd92be5f896e1c9a60d4bc8ba8774947b73436a0657ff0a64a78a043629aa6e50e8022bf1d52a2e80773d76c175742b693c2de7815c3863643912caee3d12223da744bc8b87667124de5d7b37739a205cf0422951f313830882a69a8c0cad4058b47966c8fdbd", 0xe3}, {&(0x7f0000000ec0)="cbd5646a69a4bd92e683af6cb47c4d5b51db4e4f9e8f112196f1e3cdf00f90c26ce6e006513b9fb3a310bbf450d90506d763d159ff7c49c1c1b46e330ef06f5927d5dc3627df6f08d53bc62070aedb646b4c06460f06077856e0aa66992f019554f2267d6b15b042540b07780f7f67c1194fbab54039", 0x76}, {&(0x7f0000000f40)="71460600d92b31f5fdfdc73c1849f457f02a8b65644f88d2f484724be04ce6de963cc170f74d1ebbe608bf2d61c6a329e201bf55c01226dc93656c41925d5584e8b0652cf16f14102e99a6f76fd3bf48103498374d4987d71f63826e56c4d439cfa76ec75577fccf1f98c2ad6cb1d9385f0f2be63e9b5952f8d73facb4647850c3b98df83b2d03a94929a316901597c776b8e3e5bbdfc2b38b2edc5ae77af90f26d44e6d037fb84a58de4130c2abb1006647", 0xb2}, {&(0x7f0000001000)="24457b0b389355232a8e656c0a092af894b5739399b4c07c621725257fd07380415712c213d71f7b7ca321655128f40deb6b8d5e75297d30a3f8b74a10fab9e92d674f4686fc9058987826a6e2a021317a4ef9826eaa26251ac3b4827f1351203342c31e", 0x64}], 0x7, &(0x7f0000001100)=[{0x88, 0x0, 0x8, "4668f2584f8a46a677e5d0bc79917a0b27bd9a20c804284e25369b9cd159dce6498ca0a08b916c7831ebebd4c189c538b60d9c598449cc9aac308601b1010d6196ef7ca390bd82d5687ed9760d0b85484a6f4b43c9ae89e946ddbf31f5f1f58d4be7220c7f4cd42728a8e2571bb9985de2b807"}, {0xf8, 0x1ff, 0x6, "1266321d387400a207c324a7e091820db1d23c92833895f0636d69f06d8beead85344281c0b37fd3b3b2136cb8b75f1e8d337b3a50ffa046f41931dc7dee233d5b3ef60d2c772d7c7bdc0e6327d0d105a441693d47dcad14b98f523ae99a17010949ac994e304cd737300c3c88e29a3279273751b2cbdb6d2670e6dc7822b68e04c0795a17a0547d0c2ce4edc3806f183a2cd8b2b4f89e5f914d1ecdc57b2212c17ca17bb0c19e3319d9917a42a215e0d944a762db5b56cbca593de45d32dbc163f169ab0b9a21c162158f0421b18c16665ce968e30016dc9dcebb461416387e02d366"}, {0x1010, 0x11, 0x3, "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"}, {0x18, 0x105, 0x6082, "d733ec50"}], 0x11a8}, 0x55}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000022c0)="66119f0edc424a0af9fe97a6768c64", 0xf}, {&(0x7f0000002300)="a2a2f07ec8075014525e5db859fbd364799ec72b0b8ac0cf4baaa4668b855942a2cc58aea05ac4368ff9b4", 0x2b}, {&(0x7f0000002340)="faca52571b79e4729f49e8946130", 0xe}, {&(0x7f0000002380)="cab70e81c064b9aea219253f20e117675e21730951e2c592e1ee9bf4bc505306061c0468b891b588a95c716fa866a97945a1056f4869fcbf372e4061d95f6373f9cc94d27ef7dcde6c1ed7c6211e89bb565f231b62f7f9834fc47b7606e7be8abad55a4bbcfd20773c29f6f9369b7a08e2e5b04923547fe1f682008ea86a4f75287a2b8539c13afcf4b95a40d16c1728cf5d63ef69c896e56a8850ee38332db7e916f77ef7fb57d47805d8cc47dc1a305fb3a01521f77ad6ef93059fe492c7ecc0f5adaf937101f80a4456", 0xcb}, {&(0x7f0000002480)="d6b03e14935914ee5bb12eb04c8d880ee73c800ef787d6681538a43fbb6655730ac811087be30618594cf0987014240d4eb57c5be2fa79b8bfec8dafbc16cee8e0ff9bb336555a969a00c3107e5683f3c9c1a3759d740916a68a2ea097b045062b0230e86024edcfda07c68cd8c0f4607473b4c25497d0dbe89b7c57ccbbff0ad450c66f3843d891ea78a621301f9196909f2843ff9f3dc8b99cddc8296dc989fbefc9c5c59d79b2d5f361f6246f0f60d921c3a3bbd52191188b2c8b56ed", 0xbe}], 0x5, &(0x7f00000025c0)=[{0x20, 0x115, 0x2, "652aceb8b2965dfd187f"}, {0xd8, 0x117, 0x1d7, "23858cef2792854c61cca9d738d424a2d610708eec279d21b1f8c55c187752f8e5313d00fe414d761447955877ffce6911ee26f67f1d43f137c570f06ff1bca7a93374dc3758cb3bee0ff1594b3db5625ea99117fd12a0f8cd1d95337360548b38244583b2be843326497bcfef0ca23da4b51d62e7ae53216e36b07ec62e3a423dc88093d676d6d844fe3bcb5f6da4fc410ec547941097c0411014035a3fc60cdece7c427a328310b9fd781bd69e07d5f0f9a791408c92cb615000a8fdeec19c4c5182025b9a"}, {0x40, 0x117, 0x80000001, "2e3a7e50d365cdd5b8d91ec2c912043f1e514fba6cec304dc0dd9e15e1d03ec8ab01d4293df0efd73b51b35d3b9a07"}, {0x80, 0x111, 0x9, "3868bb12df82ad6763bc7b46976723df1abad5ebf964f070e2aa9eaf5a6214d141f17d7e1ff278fdf3fba8b6e5b4ac80475d31587bb7bcdbe9a693e06ff99da75907b426a12eccb0b05ea30736eb0c8aaaf156787fa00cededa5a697b2af5c203455023acb96467cbd"}, {0xb8, 0x129, 0x80000001, "7913155ea0aff64597bb463c32ca143095cb7bb6913f9a72459471751fe048271e9484a907d4661d63b9d79ba80757873c2f07e2402687e5591b71523e2a4b904191039c1122e443ca6aa1645e115567298c893a212903ece91fc1eb6bf21c4d0a36010b2894592d4a2c8ee11760e2df27b9cda78728ec3a2110a30d4e25a9d0b324a7f65a5c828567db7af75ddbd7d09bb7ee88763078572cb832fe2d598b9158a0c859"}, {0xff07, 0x10d, 0x7c08, "7b9c6d008c0cc3075e1f40b14e4d435a83621ec960697b11aa99c6031c7a08274422226edceb4e7830081f2b3ab390565f35fcbf6fb10d23e1ae4cc766e80e8d348b0e579e5d0ec8d3722c3b3378cc9588ca331723bafd7f514e973224bdaf2397570796651fe6b48978eee5653ff068ee96b6a4a031f3bd8349d4d4c9"}, {0xa8, 0x10d, 0x80000001, "c40e63d3cd4cdb3afab43b0989a157d566beaff7f448ad77efe5250b47d2630af8a5e3a12791e93ea062617f2065ce4b57c3be2d79b864e11bcdc24c38a95d8889f39bc0e5dd255a5a3cdd6184a00810c01878fe48cc3a103fb77358aa5d2a83559d1644ae5dda2b354168455cee96e82fc3012dab89baccd7f09cbeaec00fd15f076cd07ae92bdbcc35095a30d9cda0a5"}], 0x3a8}, 0x9}, {{&(0x7f0000002980)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc7539esp(chacha20,cmac-aes-ce))\x00'}, 0x80, &(0x7f0000003c00)=[{&(0x7f0000002a00)="600afe9519e691e5d13c0cb4b8b198c3320bbd60f7b91bb14357d7d5ec3e9b8338c0cad87e6fde2abeb10172e00ac5efaa5b26f0ca888372eafcd7667dc6af80f0addc7a8b0c3eeae7065fbd8e0d902d1587940ba0184c3abedb8c3d7d67759f4c546a7e4d11d7db1529d4c6b9c519109e9f649257f7fe9060ad91f3d70487f547b098c1c18d4e85d4018c691f5135d7adb55826b4b956f4a11992ab62bdcce29e75a1d6f866c5d597b2550c1660249ba2176d1955613c7c04e86afa24821357a34ad80dcc13dcc8953dee279525b9fb28991587", 0xd4}, {&(0x7f0000002b00)="62924849d8b5a91a2ff349f893f0cee2183018dc0b3b5f411ecdb35a11e4a974bc31466bfbde44b3c226babfca1eeb2607fd913f9f8147bd64af38db994c086e08154a94386debafc61dbe9d1501c013fd9c994f181a8ffc112e454b47541bdddeb6cb7509d0004a763ef89e81742ca7", 0x70}, {&(0x7f0000002b80)="78e911168db29c6bb603bfae2eacc6d255d7ed962dbc67c817ea6ad5150caa6fe9b01f2cb43c063462f7b3d91f2e7a72379d9a2bf15444166cfa1a212a15b31baa1145259cba1a0460bb591894e4ebf3e840f2", 0x53}, {&(0x7f0000002c00)="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", 0x1000}], 0x4}, 0x200}], 0x5, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x5, 0x10000}, &(0x7f0000000180)=0x90) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f00000005c0)={0x0, 'syz1\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000003d80)={{0x2, 0x7, 0x1, 0x7, 'syz0\x00', 0x4}, 0x0, [0x5, 0x1, 0x40, 0x0, 0x80000000, 0x0, 0x3, 0x42, 0x4, 0x7fff, 0x7, 0x1, 0x5, 0x200, 0x7, 0x7, 0x8, 0x8, 0x1, 0x7, 0x10000, 0x1f, 0x5, 0xe958, 0xffff, 0x3f, 0x6, 0x1, 0x10000000000, 0x8001, 0xd1ae, 0x100000000, 0x8, 0xfff, 0x20, 0xd81, 0x9, 0x7, 0x8, 0x76f6, 0x8, 0x1, 0x3, 0x1, 0x6f8, 0x0, 0x4, 0x200, 0x9, 0xb86d, 0x9, 0x1, 0x29a1, 0xeb, 0xab6, 0x10001, 0x3, 0xfffffffffffff801, 0x2, 0x5, 0x4, 0x8, 0xd39, 0x3, 0x8000, 0x33, 0x401, 0x6fb, 0x6e80fcbd, 0x0, 0x6, 0x100000001, 0x6, 0x6, 0xfffffffffffffffb, 0x80, 0x1, 0x7ff, 0x80, 0x8, 0x3, 0xbaec, 0x6, 0x9, 0x7fffffff, 0xc5, 0x9, 0x3, 0x0, 0x3f64, 0x7ff, 0x1, 0x1, 0x200, 0x80, 0x1000, 0x4, 0x10001, 0x2, 0x4, 0xffffffff, 0x0, 0x1000, 0x4, 0x7, 0x7ff, 0x0, 0x80000001, 0x3f, 0xfffffffffffffff9, 0x20, 0x7ff, 0x0, 0x0, 0x8, 0x0, 0x872f, 0x3, 0x0, 0x8, 0xc30a, 0x66c, 0x401, 0x0, 0xff, 0x1, 0x6], {0x0, 0x989680}}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x0, 0x2, 0x7, 0x7, 0xfff}, &(0x7f0000000200)=0x14) 01:57:15 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in, @in6=@local}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) 01:57:15 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x5426000, 0x80000001}) 01:57:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000100), 0x4) 01:57:15 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:57:15 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x98, 0xb0, 0x2, {"d279ba66ce09b9c377bb69ab77540b21499c921c6b1314f358c423c910004963eb10b22af49d5ba1063e5a580eaf6c1753528cd608ea4ba4b37f400bbc82db9928be0feeefafa66cf269dcc3290575989b646e5f375eaf7f6422e499bea7824540991597c4f9ac31293992e6e5f0e8c043ad5033eb81a115e04b594a66c881baa2f0fa59032d01348cdff16c9befa22e3b65c17d0d6ba21e"}}, {0x0, "c4718cb590551943e797ba0455701e8ec1e523ec0a1fdfecad005e2b741f431f13d84ad51839d784d3c881778f3bb666ef29fb8cfbc15a160251792dc4019f725cbb913ccbcc36dd609b8c9f8af88a144029cc7eb391a991a1bdf76b0aca1161b6b96c59957cf6"}}, 0x0, 0x119, 0x0, 0x1}, 0x20) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 334.545366] IPVS: ftp: loaded support on port[0] = 21 01:57:15 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000040), &(0x7f0000000080)=0xfffffffffffffeca) 01:57:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_group_source_req(r1, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x7000000, @initdev}}}, 0x329) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3f) fcntl$setstatus(r2, 0x4, 0x42803) 01:57:15 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) 01:57:15 executing program 4: syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000280)=""/4096) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x408000) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x5) r3 = dup3(r2, r0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000380)={0x0, 0x0}) 01:57:15 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f0000000140), 0x1000) 01:57:16 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:57:16 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2000000, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) [ 335.144225] protocol 88fb is buggy, dev hsr_slave_0 [ 335.149951] protocol 88fb is buggy, dev hsr_slave_1 01:57:16 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20000, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) ioctl$RTC_AIE_OFF(r1, 0x7002) [ 335.222552] protocol 88fb is buggy, dev hsr_slave_0 [ 335.228136] protocol 88fb is buggy, dev hsr_slave_1 [ 335.335344] IPVS: ftp: loaded support on port[0] = 21 [ 335.372685] protocol 88fb is buggy, dev hsr_slave_0 [ 335.378529] protocol 88fb is buggy, dev hsr_slave_1 01:57:16 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000003c40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r0, &(0x7f0000001400), 0x1a6, 0x0) 01:57:16 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) pread64(r0, &(0x7f00000000c0)=""/184, 0xb8, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000280)={@dev, @local, 0x0}, &(0x7f00000002c0)=0xc) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_deladdr={0x68, 0x15, 0x1, 0x70bd26, 0x25dfdbfb, {0xa, 0x21, 0x40, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x400, 0x7fff, 0xa8, 0x1}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0xffffffffffffff00, 0x4be, 0x8}}]}, 0x68}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) getsockopt$inet_int(r1, 0x10d, 0x802e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:57:16 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x181000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) 01:57:16 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 01:57:16 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) r4 = socket$inet6(0xa, 0x3, 0x3a) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:57:16 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000180)=0x4) 01:57:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc30) openat$rtc(0xffffffffffffff9c, 0x0, 0x400000, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x3ce) write$binfmt_elf64(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8394762bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcd09469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327edf073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb0000fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f085567b065536d649fea6d4e202255fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e508ef261aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b27302153921c0baa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abe346a443d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b07372728d2aabbb752eb506219d8256465323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7aa3ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf87c941f7b993033898b993c83b8bcec93aed20e900921e8c8e65939b23a0f84c837a71633aad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3948f04ac1eff961bf3040ae0faed3985bccc355506dfcd52907750828fc988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7ec9e6d3cc39c1b6b6b9005eaaf0d9037fa576757018d3f60fbab576284cd734f48b0e4b3e70a4b8143dc67e94c1090b7376eec330f5995c4b3a119646b4a953cf0669d6e52264827bbbae2c7565529a68f46f5e1a23137059867d0192caf6b22e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fc2baf87c254bb54083ffffff7f63dbc82581cec688136c617847b1a3b6c0c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13f0ee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0233461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586d920ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25eab7dbd56f7b426b78f8e5afe72366ffcd05c29b92ad591e35a19df805a2b8819b87a13109c19ea941e9b9f6ee1c47708870abfda2debce7eae0f356bc896a5a207f6bc3ed4186117e1ae9b861d3a9a94520a6df99fd700c6fc3b82467a1257c2040dd34b2fb30c032224e6b864900f93168e387e9aeeedaebf8b7b40d4caaa97c85229e63770ced3382013fd11010d0ee46333666aaec98aacc511c92be9e55eee400c74ab4614552624ad88f5d63b6f87e85826ee7cf6f15418f9712c6d07f36a54f097d9bc48b3035ae569af4753e7831dc520fe4726d0c96d0cb7b45e5ca5002884d38ed8e8ead8d4a7da76f9bcfda48fd27345bec7dd4356ef7b11a0cd3113bd9c581e7e647eddd060553fd6e9194bc07ffc5ca9eb6e9ce36aa545ac0f6e242e381282522481668f05909a69db9c8f417ce2406fb727c11fa8ed3ec6f097fed51414f32860700000000000000060d97539c1215ad15f4f24e9921c3fc46c8e566a6aa0fe836f4fb616d5b871cbdc9cb27e00245bb2291f767d4c581387a63022c727026043c0180a848edd1c3fffff21c3fe0b11c65caca8941959536882277e3dc9e61da52527a24e2d79a367a80b33b24f1ca184d56ad13194867d7a0a424977b5f256a4643460a03007ccf2abb042c6a8f357ee967298f4ee68fa10d82aeec9c63884f43927692db04bfa6651a630ff1e945d5c2ceb1552d0cd69830f257e5d2b500e4447f03edc78938d82871b7075be875dee546cd23ae617356f51fe8f1fb11417e63a436d7ca0ecd22fab3719ab5b4a4fa0ac2b6a44002fdddb61f7d6fe2beac291455b144cff1da4cb487c430a42cd6dee2b0752536175bdeb3abf2a393823dddf4567d7a6ac785662eb272ea9ea223e0d63a2d027fc3bfa6da9c1537a5c207c9f2495bd45ee28be938ad3dbdadee778875ba641ceb20f3fb23d57269a4e40e0baea56d0b4247f12ebb7cf6ee0e64b0d521c8636ca845287f752adfde004e37bee0451540bcabf455b43233e287e4ce36ebbf2cf0aa8325b72b90c40cc5bdf77f66b07bf5423a80409e1e95424e2d63c09e621354d87d29d28758c290f29746e00e72e1f6ee9fc93841a7a4ec7420c1d78c09f9355b41c5b6a2e94d0a218428a4e4e40bcab84f0cdc9a230101146a11e1f36367b4b5f21e76b5e58c31aec27a47e7ce6c22d29c553f03d0515199b541750e92718c53542cb8c0e4202c89b5bc2a4e3cd4fd1e33ba846b2d2d1c94d2e73327b1d327fe80ff1113634e2e94769b97a1088c2f00001fd26ffbf3b4b82036e960a01efd1eecb0e4cff79c5943cb7f3390757f2ebaa20ac131cddf19065dad03237cca7406b5c30228494fe25d9d26631795f3b0a17ac6c8c27e37a75bce127c592beed29fe6137efe5ac28a2a89597db794c570055e318e92f17f36e3fcbc68c8233d2f0c433f9e11b2819ade8026682c9c966d13605ba9cfa66d91f8203260ed06d8c53912b2c25be01165ebda24e3b70c4fa4a99c56470ee400000092272d6ba4a0906d5b8df7039b82bf83378b78ce124aca8b7944fffdd65bfca51e33614282fb1738dd43c6b95f2bc5e9b24605ff3fb5a06ece40c2c4a86b93acdde534777d1ac562abddbdcce0d91247c5196e7ef7d65ff45606324b402aa6b81afa463f63f96bc442cd25a033b7b6feed08de0f00bccb16c439813c6c4b1d1733bb55a6245a9180ec71a7f31631613c60af161f5ef64493b859a6c4baa9e3811250984db538169178a4f4cb4141f74e366a28b4fdeef59bb22f6f525c493912a044bd99a3b4b86b2834a40437d58d4292a22a730b6a2e5ec7bf358c2016326fff4889d5d5e1beec898a3888d0f4a450d86548a1a9b1cc1bee45e6a4e2c4e0bcd69a51d46190755bd42c1e53d4a1f80010da651d6c500a066afa9c98755acf643ff381af66742c6e091746c77e0f14f2583d6d70339ed50e9da34a0aa8820359872132179f087f16cdaf3636688927e39a857a99f911d09f1f62787fb9ba6c51b46f3cb760f2378406b6addefa9f895f3b29812234eaf4d5a93b9363fa02a4ee9fe8676811004fabc8121f7639e9f92c0d7f796a6355e984d7a85aadc638b3b17d74fa96eb571516eb1a9fc487e918956411823e1edef555a61ba7d45931457b221bdcc8aaad58e8007497a8846278e0aed68926d3ea9fd96a89ccc89627c86da315c3eb5445bf799df613befe958390660f6c9f7ac02e3187100f18eb3bfacf9662601fc9868329b3524cb8c07850726355bd748f7c51b32e6c4341676cef6af55351e599d196d38d63bf0cd20b85f4bc79a2895b9c5c4d46090b4e1a10394f8ba7201d45d3878dc9b3e7ec3510073424b92a7448f9d8d9c15fff2a1c0e6dde7e6ad83f6243b21c6c14bd1b36e834b9cdc2b09022c0ddad8b5cdedb4ade2e81d79456e11360da181cfce8588814cfefa8bda9ccfa29e896c167c82002848e6bce8013bd27e5282db2467e4029f70a631a6fbd085b560ad17ca631fbe7f47b2f037e6663d3f463b5421991037807651ece6e"], 0xc73) [ 335.969738] IPVS: ftp: loaded support on port[0] = 21 01:57:17 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r0, 0x0, 0x2f, &(0x7f0000000380)=0x5, 0x4) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x7ffffffff9, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f00000002c0)={0xa0, 0x0, 0x3, {{0x1, 0x0, 0x6, 0x80000000, 0xfffffffffffffffe, 0x157, {0x6, 0x4, 0xdd, 0x9, 0x2, 0x4, 0x80000000, 0xdb7, 0x1, 0x9, 0x9, r2, r3, 0x1, 0x7}}, {0x0, 0x7}}}, 0xa0) 01:57:17 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$getown(r0, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='wchan\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 01:57:17 executing program 5: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) 01:57:17 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) r4 = socket$inet6(0xa, 0x3, 0x3a) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:57:17 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) r1 = accept(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000000)=0x80) prctl$PR_MCE_KILL(0x21, 0x0, 0x3) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x185800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0x0, 0xffffffffffffff3d, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x802, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000480)=0x6d1, r3, 0x0, 0x0, 0x1}}, 0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x4, 0x1, 0xae, 0x9, 0x6}, &(0x7f0000000180)=0x14) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r4, 0xa7}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r4, 0x3}, &(0x7f0000000400)=0x8) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) ppoll(&(0x7f0000000240), 0x0, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)={0x467ec46c}, 0x8) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000580)={0x1, 0x0, 0x5, 0x3, r4}, 0x10) r6 = getpgid(0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1b) ioctl$PERF_EVENT_IOC_ID(r7, 0x80082407, &(0x7f0000000300)) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000380)={0xffffffff, 0xb, 0x4, 0x0, {0x0, 0x2710}, {0x2, 0x0, 0xfd7b, 0x9, 0x3, 0x7, "3d0cb9ea"}, 0x2, 0x3, @userptr, 0x4}) ptrace$cont(0x3f, r6, 0x0, 0x7fffffff) 01:57:17 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = shmget$private(0x0, 0x3000, 0x1020, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000140)=""/4096) 01:57:17 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) 01:57:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) [ 336.786189] IPVS: ftp: loaded support on port[0] = 21 01:57:18 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8b, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r1 = socket$inet(0x2, 0x6, 0x7) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x9d, 0x4) socket$inet(0x2, 0x800, 0xca8d) 01:57:18 executing program 4: syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20004080}, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x5) r4 = dup3(r3, r1, 0x0) write$UHID_INPUT(r4, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) ptrace$cont(0x1f, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) r5 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r5, 0x40106410, &(0x7f0000000380)={0x0, 0x0}) 01:57:18 executing program 0: socket$netlink(0x10, 0x3, 0x16) 01:57:18 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) r4 = socket$inet6(0xa, 0x3, 0x3a) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:57:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ffff00000a000200aaaaaaaaaaaa0000"], 0x1}}, 0x0) [ 337.348090] IPVS: ftp: loaded support on port[0] = 21 01:57:18 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000480)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000004c0)=""/52, &(0x7f0000000500)=0x34) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000009c0)={0x6f0a, {{0xa, 0x4e21, 0x1000, @dev={0xfe, 0x80, [], 0x16}, 0x8001}}}, 0x88) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000b00)='tasks\x00', 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000b40)='security.evm\x00', &(0x7f0000000b80)=@md5={0x1, "bd97a43455d52158de425c87a4ca212a"}, 0x11, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000001540)={'syz1', "0ca27768f2922b126c271713fcf2bc71743bb456441fa4225f9ac36e7cc1921af14667802110307a6ac243bb2659ee5caec48e7d61f1c16421a218fc3e4c0e6649664a12018e414b3e01ebcb23bd45fb43"}, 0x55) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000015c0)) 01:57:18 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0xd424a9da5fb6183e, 0x5a) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) read$FUSE(r1, &(0x7f00000002c0), 0x1000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYBLOB="86000000705e9846af0db5a616d321e72ce1fd7034e3bcbf28544ef25ef7e5c469217ff7c577d83820f41acf41c5bf7ebcc56aa68b6ae6e3ef868d84bcb8d09683ddb6e2304f8b9265245eba61cc9efb86b281bf419d9ade9ca6333592252ad37297011cd12ac7dd6b12bd066bf59af283841c4b9b9120453f89a6e64cf0ab1c9c4708d0da1bb8848eb3"], &(0x7f0000000200)=0x8e) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000280)=0x4) 01:57:18 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x506fd, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f00000000c0)) 01:57:18 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x3, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000018c0)={&(0x7f0000001880)='./file0\x00'}, 0x10) 01:57:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x40080, 0x0) 01:57:18 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) faccessat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000000, 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 01:57:19 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000080), &(0x7f0000000040)=0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000000c0)=0x37) 01:57:19 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) r4 = socket$inet6(0xa, 0x3, 0x3a) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:57:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) 01:57:19 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20801) write$P9_RGETLOCK(r1, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) bind$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0x200, 0x4, 0x4, 0x6, 0x36d4, 0x10000}, 0x3}, 0xa) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 338.130905] IPVS: ftp: loaded support on port[0] = 21 01:57:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000003c00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f0000000080)}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x10) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) 01:57:19 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = gettid() ptrace$cont(0x1f, r1, 0x1, 0x7) 01:57:19 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffede) r1 = socket$unix(0x1, 0x1, 0x0) fstat(r1, &(0x7f0000000400)) getegid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000006c0)) getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) lsetxattr$system_posix_acl(0x0, &(0x7f0000000040)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffffc6) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 01:57:19 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x30100, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000080)) 01:57:19 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) r4 = socket$inet6(0xa, 0x3, 0x3a) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:57:19 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'eql\x00', {0x2, 0x4e20, @multicast1}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 338.802253] IPVS: ftp: loaded support on port[0] = 21 01:57:20 executing program 4: sched_setscheduler(0x0, 0x1, &(0x7f00000000c0)=0x9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:57:20 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket(0x11, 0x80000, 0x3f) getpeername$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:57:20 executing program 5: 01:57:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) set_tid_address(&(0x7f0000000040)) 01:57:20 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000021a, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:57:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x22, 0x74f44c59, 0x0, 0x0, {0x6}, [@typed={0x8, 0xa, @fd=r0}]}, 0x1c}, 0x1, 0x300}, 0x0) 01:57:20 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) accept(r2, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) r4 = socket$inet6(0xa, 0x3, 0x3a) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") [ 339.665528] IPVS: ftp: loaded support on port[0] = 21 01:57:20 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0xfffffffffffffd1b) 01:57:20 executing program 4: 01:57:20 executing program 5: 01:57:21 executing program 0: socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60f1, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 01:57:21 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0x0) 01:57:21 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) r4 = socket$inet6(0xa, 0x3, 0x3a) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:57:21 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2000, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000240)) 01:57:21 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "ea82b3a1ad54c8ed292203458fcf3c4449533c43"}, 0x15, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:57:21 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="c109000000002f0000021fe4ac141417e0", 0x11}], 0x1}, 0x0) [ 340.264005] IPVS: ftp: loaded support on port[0] = 21 01:57:21 executing program 5: 01:57:21 executing program 0: [ 340.443214] ================================================================== [ 340.450628] BUG: KMSAN: uninit-value in _raw_spin_lock_bh+0xea/0x130 [ 340.457125] CPU: 0 PID: 12947 Comm: syz-executor.4 Not tainted 5.0.0-rc1+ #9 [ 340.464323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.473677] Call Trace: [ 340.476276] dump_stack+0x173/0x1d0 [ 340.479924] kmsan_report+0x12e/0x2a0 [ 340.483761] __msan_warning+0x82/0xf0 [ 340.487603] _raw_spin_lock_bh+0xea/0x130 01:57:21 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8e, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x501801, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000140)="c161cac9576f116b7335f69a6a3fc9db1ccc81bb7ae3920a3c68c3876642824d900a76a11531694589b7c78ee3b49711bcac35fd61b81f6e49b5734401ce7316f860f3075e2890303329216c202e669e18a341468cd96ff32175cc5346e3d5219f2393bea146a4bfa901429395674e06ee3c3f0fbc7ffac24967626d28162006ce02", 0x82) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x101000, 0x0) [ 340.491834] inet_frag_find+0x1223/0x24a0 [ 340.496048] ? ip4_obj_hashfn+0x430/0x430 [ 340.500264] ? ip_expire+0xbd0/0xbd0 [ 340.503985] ? ip4_key_hashfn+0x420/0x420 [ 340.508170] ? ip_expire+0xbd0/0xbd0 [ 340.511897] ? ip4_key_hashfn+0x420/0x420 [ 340.516064] ? ip_expire+0xbd0/0xbd0 [ 340.519789] ? ip4_key_hashfn+0x420/0x420 [ 340.523955] ? ip4_obj_hashfn+0x430/0x430 [ 340.528133] ip_defrag+0x47c/0x6310 [ 340.531780] ? __x64_sys_sendmsg+0x4a/0x70 [ 340.536032] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.541447] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.546654] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 340.552109] ipv4_conntrack_defrag+0x673/0x7d0 [ 340.556737] ? defrag4_net_exit+0xe0/0xe0 [ 340.560938] nf_hook_slow+0x176/0x3d0 [ 340.564785] __ip_local_out+0x6dc/0x800 [ 340.568798] ? __ip_local_out+0x800/0x800 [ 340.572969] ip_local_out+0xa4/0x1d0 [ 340.576714] iptunnel_xmit+0x8a7/0xde0 [ 340.580656] ip_tunnel_xmit+0x35b9/0x3980 [ 340.584864] ipgre_xmit+0x1098/0x11c0 [ 340.588733] ? ipgre_close+0x230/0x230 [ 340.592703] dev_hard_start_xmit+0x604/0xc40 [ 340.597289] __dev_queue_xmit+0x2e48/0x3b80 [ 340.601680] dev_queue_xmit+0x4b/0x60 [ 340.605499] ? __netdev_pick_tx+0x1260/0x1260 [ 340.610082] packet_sendmsg+0x79bb/0x9760 [ 340.614282] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 340.619755] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.624964] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 340.630405] ___sys_sendmsg+0xdb9/0x11b0 [ 340.634486] ? compat_packet_setsockopt+0x360/0x360 01:57:21 executing program 5: [ 340.639533] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.644745] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 340.650142] ? __fget_light+0x6e1/0x750 [ 340.654186] __se_sys_sendmsg+0x305/0x460 [ 340.658381] __x64_sys_sendmsg+0x4a/0x70 [ 340.662470] do_syscall_64+0xbc/0xf0 [ 340.666202] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.671400] RIP: 0033:0x457e29 [ 340.674598] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:57:21 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000500)) socketpair(0x3, 0x7, 0x8608, &(0x7f0000000400)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080), 0x1) unshare(0x40000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0xa, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000680)) r4 = socket$inet6(0xa, 0x3, 0x3a) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x9, 0x101000) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200), 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") [ 340.693504] RSP: 002b:00007fc73b351c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 340.701229] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 340.708508] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 340.715787] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 340.723072] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc73b3526d4 [ 340.730359] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 340.737679] [ 340.739303] Uninit was created at: 01:57:21 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000140)={'raw\x00', 0x7a, "0e4457089c32dd094218686db902102c88fa9168b8f4cbafd7ed3c40d80d6f94b6d67c8142a395f03a11b9cff27f1d1c06ce3c39117f834dd0d5d24e9c31f4823fd66ab95c4d69f1e81cbf8eaa63308b187e48f6bc628a78dc79c289a9f47625b6ce72bc312644ffbabbac7f48fd2ad41fd1354d0a03eff85142"}, &(0x7f0000000080)=0x9e) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x100000000000c, &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffe58) [ 340.742833] No stack [ 340.745165] ================================================================== [ 340.752513] Disabling lock debugging due to kernel taint [ 340.757967] Kernel panic - not syncing: panic_on_warn set ... [ 340.763859] CPU: 0 PID: 12947 Comm: syz-executor.4 Tainted: G B 5.0.0-rc1+ #9 [ 340.772447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.781822] Call Trace: [ 340.784425] dump_stack+0x173/0x1d0 [ 340.788112] panic+0x3d1/0xb01 [ 340.791365] kmsan_report+0x293/0x2a0 [ 340.795231] __msan_warning+0x82/0xf0 [ 340.799084] _raw_spin_lock_bh+0xea/0x130 [ 340.803254] inet_frag_find+0x1223/0x24a0 [ 340.807428] ? ip4_obj_hashfn+0x430/0x430 [ 340.811619] ? ip_expire+0xbd0/0xbd0 [ 340.815346] ? ip4_key_hashfn+0x420/0x420 [ 340.819506] ? ip_expire+0xbd0/0xbd0 [ 340.823231] ? ip4_key_hashfn+0x420/0x420 [ 340.827415] ? ip_expire+0xbd0/0xbd0 [ 340.831152] ? ip4_key_hashfn+0x420/0x420 [ 340.835324] ? ip4_obj_hashfn+0x430/0x430 [ 340.839506] ip_defrag+0x47c/0x6310 [ 340.843163] ? __x64_sys_sendmsg+0x4a/0x70 [ 340.847410] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.852814] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.858047] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 340.863464] ipv4_conntrack_defrag+0x673/0x7d0 [ 340.868098] ? defrag4_net_exit+0xe0/0xe0 [ 340.872278] nf_hook_slow+0x176/0x3d0 [ 340.876149] __ip_local_out+0x6dc/0x800 [ 340.877159] IPVS: ftp: loaded support on port[0] = 21 [ 340.880157] ? __ip_local_out+0x800/0x800 [ 340.889488] ip_local_out+0xa4/0x1d0 [ 340.893229] iptunnel_xmit+0x8a7/0xde0 [ 340.897174] ip_tunnel_xmit+0x35b9/0x3980 [ 340.901392] ipgre_xmit+0x1098/0x11c0 [ 340.905281] ? ipgre_close+0x230/0x230 [ 340.909187] dev_hard_start_xmit+0x604/0xc40 [ 340.913645] __dev_queue_xmit+0x2e48/0x3b80 [ 340.918024] dev_queue_xmit+0x4b/0x60 [ 340.921840] ? __netdev_pick_tx+0x1260/0x1260 [ 340.926360] packet_sendmsg+0x79bb/0x9760 [ 340.930550] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 340.936041] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.941285] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 340.946744] ___sys_sendmsg+0xdb9/0x11b0 [ 340.950826] ? compat_packet_setsockopt+0x360/0x360 [ 340.955870] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.961090] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 340.966502] ? __fget_light+0x6e1/0x750 [ 340.970543] __se_sys_sendmsg+0x305/0x460 [ 340.974734] __x64_sys_sendmsg+0x4a/0x70 [ 340.978823] do_syscall_64+0xbc/0xf0 [ 340.982555] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.987751] RIP: 0033:0x457e29 01:57:22 executing program 5: [ 340.990962] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 341.009921] RSP: 002b:00007fc73b351c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 341.017666] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 341.024943] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 341.032248] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 341.039528] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc73b3526d4 [ 341.046801] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 341.055020] Kernel Offset: disabled [ 341.058655] Rebooting in 86400 seconds..