x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x803, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0xfffffffffffffffd) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000240)=""/4096) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x2, 0x0, 0x0, &(0x7f0000000800)}) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) [ 1452.074423] net_ratelimit: 21 callbacks suppressed [ 1452.074431] protocol 88fb is buggy, dev hsr_slave_0 [ 1452.084557] protocol 88fb is buggy, dev hsr_slave_1 00:47:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1d023c123f3188a070") pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) 00:47:45 executing program 0: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x803, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0xfffffffffffffffd) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000240)=""/4096) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x2, 0x0, 0x0, &(0x7f0000000800)}) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 00:47:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="ebe4c86d4f66732e66617400020442004500077008f8", 0x16}], 0x0, 0x0) 00:47:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f0000312ff8)) 00:47:45 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 00:47:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, 0x0) preadv(r1, &(0x7f0000000140), 0x391, 0x51) 00:47:45 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 00:47:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f0000312ff8)) 00:47:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, 0x0) preadv(r1, &(0x7f0000000140), 0x391, 0x51) 00:47:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, 0x0) preadv(r1, &(0x7f0000000140), 0x391, 0x51) 00:47:45 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 00:47:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x34000, 0x100000000000000, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 00:47:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, 0x0) preadv(r1, &(0x7f0000000140), 0x391, 0x51) 00:47:46 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 00:47:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x34000, 0x100000000000000, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 00:47:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, 0x0) preadv(r1, &(0x7f0000000140), 0x391, 0x51) 00:47:46 executing program 3: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) close(r1) 00:47:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, 0x0) preadv(r1, &(0x7f0000000140), 0x391, 0x51) [ 1453.874059] block nbd0: shutting down sockets 00:47:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x34000, 0x100000000000000, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 00:47:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000740)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @dev}}]}, 0x110) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, 0x1, 0x3, [{{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @multicast1}}]}, 0x210) 00:47:46 executing program 3: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) close(r1) 00:47:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x34000, 0x100000000000000, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) [ 1454.208359] block nbd0: shutting down sockets 00:47:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000740)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @dev}}]}, 0x110) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, 0x1, 0x3, [{{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @multicast1}}]}, 0x210) 00:47:46 executing program 3: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) close(r1) [ 1454.532863] block nbd0: shutting down sockets 00:47:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, 0x0) preadv(r1, &(0x7f0000000140), 0x391, 0x51) 00:47:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000740)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @dev}}]}, 0x110) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, 0x1, 0x3, [{{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @multicast1}}]}, 0x210) 00:47:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000740)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @dev}}]}, 0x110) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, 0x1, 0x3, [{{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @multicast1}}]}, 0x210) 00:47:47 executing program 3: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) close(r1) 00:47:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, 0x0) preadv(r1, &(0x7f0000000140), 0x391, 0x51) [ 1454.817326] block nbd0: shutting down sockets 00:47:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, 0x0) preadv(r1, &(0x7f0000000140), 0x391, 0x51) 00:47:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000740)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @dev}}]}, 0x110) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, 0x1, 0x3, [{{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @multicast1}}]}, 0x210) 00:47:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000740)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @dev}}]}, 0x110) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, 0x1, 0x3, [{{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @multicast1}}]}, 0x210) 00:47:47 executing program 3: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) close(r1) [ 1455.102924] block nbd0: shutting down sockets 00:47:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000740)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @dev}}]}, 0x110) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, 0x1, 0x3, [{{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @multicast1}}]}, 0x210) 00:47:47 executing program 4: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) close(r1) 00:47:47 executing program 3: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) close(r1) [ 1455.357336] block nbd0: Device being setup by another task [ 1455.410791] block nbd0: Device being setup by another task [ 1455.463566] block nbd0: shutting down sockets 00:47:48 executing program 1: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) close(r1) 00:47:48 executing program 4: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) close(r1) 00:47:48 executing program 3: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) close(r1) 00:47:48 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) close(r1) 00:47:48 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x5b) [ 1455.759919] block nbd0: shutting down sockets [ 1455.805607] block nbd0: Device being setup by another task [ 1455.829734] block nbd0: Device being setup by another task [ 1455.859809] block nbd0: shutting down sockets [ 1455.893301] block nbd0: shutting down sockets 00:47:48 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) close(r1) 00:47:48 executing program 4: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) close(r1) 00:47:48 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r0, 0x11, 0x0, 0x10000) 00:47:48 executing program 1: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) close(r1) 00:47:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup(r1) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 1456.109133] kauditd_printk_skb: 6 callbacks suppressed [ 1456.109145] audit: type=1800 audit(1547167668.646:408): pid=18197 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=17601 res=0 00:47:48 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x5b) [ 1456.152218] block nbd0: shutting down sockets 00:47:48 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r0, 0x11, 0x0, 0x10000) [ 1456.206223] block nbd0: shutting down sockets 00:47:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00007a8000)={&(0x7f00000000c0)={0x14, 0x6, 0x800000000000001, 0xffffffffffffffff}, 0x14}}, 0x0) 00:47:48 executing program 1: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) close(r1) 00:47:48 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) close(r1) 00:47:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup(r1) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 1456.384217] audit: type=1800 audit(1547167668.916:409): pid=18219 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=17601 res=0 [ 1456.390286] block nbd0: shutting down sockets 00:47:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00007a8000)={&(0x7f00000000c0)={0x14, 0x6, 0x800000000000001, 0xffffffffffffffff}, 0x14}}, 0x0) 00:47:49 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r0, 0x11, 0x0, 0x10000) [ 1456.502113] block nbd0: shutting down sockets 00:47:49 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x5b) 00:47:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup(r1) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 00:47:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup(r1) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 00:47:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup(r1) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 00:47:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00007a8000)={&(0x7f00000000c0)={0x14, 0x6, 0x800000000000001, 0xffffffffffffffff}, 0x14}}, 0x0) [ 1456.682758] audit: type=1800 audit(1547167669.216:410): pid=18233 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=17393 res=0 00:47:49 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r0, 0x11, 0x0, 0x10000) 00:47:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00007a8000)={&(0x7f00000000c0)={0x14, 0x6, 0x800000000000001, 0xffffffffffffffff}, 0x14}}, 0x0) 00:47:49 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x5b) 00:47:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup(r1) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 00:47:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup(r1) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 00:47:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup(r1) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 1456.947914] audit: type=1800 audit(1547167669.486:411): pid=18255 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=17620 res=0 00:47:49 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000140)) 00:47:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) 00:47:49 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x4) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) timer_create(0x0, 0x0, &(0x7f0000583ffc)) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) 00:47:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup(r1) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 00:47:49 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) clone(0x0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000380)) 00:47:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup(r1) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 00:47:49 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000140)) 00:47:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) 00:47:49 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000140)) 00:47:50 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x4) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) timer_create(0x0, 0x0, &(0x7f0000583ffc)) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) 00:47:50 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x4) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) timer_create(0x0, 0x0, &(0x7f0000583ffc)) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) 00:47:50 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) 00:47:50 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000140)) 00:47:50 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) 00:47:50 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x4) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) timer_create(0x0, 0x0, &(0x7f0000583ffc)) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) 00:47:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000080)) 00:47:50 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x4) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) timer_create(0x0, 0x0, &(0x7f0000583ffc)) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) 00:47:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) 00:47:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000080)) 00:47:50 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) 00:47:50 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) clone(0x0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000380)) 00:47:50 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x4) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) timer_create(0x0, 0x0, &(0x7f0000583ffc)) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) 00:47:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000080)) 00:47:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) 00:47:51 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) clone(0x0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000380)) 00:47:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 00:47:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000080)) 00:47:51 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x4) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) timer_create(0x0, 0x0, &(0x7f0000583ffc)) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) 00:47:51 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x80489439, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x77359400}}) 00:47:51 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 00:47:51 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) clone(0x0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000380)) 00:47:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffd000/0x2000)=nil) 00:47:51 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x80489439, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x77359400}}) 00:47:51 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x80489439, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x77359400}}) 00:47:51 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) clone(0x0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000380)) 00:47:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffd000/0x2000)=nil) 00:47:51 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x80489439, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x77359400}}) 00:47:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 00:47:52 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x80489439, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x77359400}}) 00:47:52 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) clone(0x0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000380)) 00:47:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffd000/0x2000)=nil) 00:47:52 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x80489439, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x77359400}}) 00:47:52 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) clone(0x0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000380)) 00:47:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 00:47:52 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x80489439, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x77359400}}) 00:47:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffd000/0x2000)=nil) 00:47:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 00:47:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 00:47:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, &(0x7f0000009480)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 00:47:52 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x29, 0x4, '\x00'}], 0x18}, 0x0) 00:47:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 00:47:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 00:47:53 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x29, 0x4, '\x00'}], 0x18}, 0x0) 00:47:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 00:47:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, &(0x7f0000009480)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 00:47:53 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x29, 0x4, '\x00'}], 0x18}, 0x0) 00:47:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 00:47:53 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x29, 0x4, '\x00'}], 0x18}, 0x0) 00:47:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, &(0x7f0000009480)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 00:47:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 00:47:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 00:47:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, &(0x7f0000009480)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 00:47:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 00:47:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, &(0x7f0000009480)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 00:47:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 00:47:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, &(0x7f0000009480)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 00:47:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, &(0x7f0000009480)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 00:47:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, &(0x7f0000009480)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 00:47:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, &(0x7f0000009480)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 00:47:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, &(0x7f0000009480)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 00:47:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, &(0x7f0000009480)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 00:47:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, &(0x7f0000009480)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 00:47:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, &(0x7f0000009480)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 00:47:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x800000000000005, 0x0, 0x0, 0x7a}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 00:47:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, &(0x7f0000009480)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 00:47:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x800000000000005, 0x0, 0x0, 0x7a}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 00:47:55 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) clock_settime(0x0, &(0x7f00000002c0)) getxattr(0x0, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x1f, 0xfffffffffffffcd1, 0x800, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0xee, 0x0, 0x0, 0xe, 0x0, 0x200, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x0, 0x7}, 0x1, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0x7, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="00fa"]) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x5, 0x4) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) geteuid() getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) getresuid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5, 0x1, &(0x7f0000000580)=[{&(0x7f0000000640)="3a4ab77edcd00e86152cc8ccaacf2bbd561b70ccb5ea093e1840e2ff7b83bd7b3f6860e651498267ed6faf8b68b0537f4f9db1f150fa4d7512c27985050896865dfd6b279215c058944d938f04d558e784287a78bffb7f", 0x57, 0x1}], 0x2c400, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) syz_mount_image$iso9660(&(0x7f0000000980)='iso9660\x00', &(0x7f0000000a40)='./file0\x00', 0x4, 0x1, &(0x7f0000000f00)=[{&(0x7f0000000e80)="bb91f0eddb3be324cff148bd66a0a344fda34de283604c20034431a6ff522ace4e8f450b736bf7186fea21811f8e6b87678e39f144c53646e755a8d168cc339b8714", 0x42, 0x10000000000}], 0xc8000, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) 00:47:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, &(0x7f0000009480)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 00:47:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x800000000000005, 0x0, 0x0, 0x7a}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 00:47:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, &(0x7f0000009480)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 00:47:56 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7fffff, 0x11, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="21f51f023c123f3188a070") ioctl(r0, 0x40044104, &(0x7f0000001f64)) 00:47:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x800000000000005, 0x0, 0x0, 0x7a}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 00:47:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, &(0x7f0000009480)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 00:47:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, &(0x7f0000009480)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 00:47:56 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) clock_settime(0x0, &(0x7f00000002c0)) getxattr(0x0, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x1f, 0xfffffffffffffcd1, 0x800, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0xee, 0x0, 0x0, 0xe, 0x0, 0x200, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x0, 0x7}, 0x1, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0x7, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="00fa"]) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x5, 0x4) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) geteuid() getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) getresuid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5, 0x1, &(0x7f0000000580)=[{&(0x7f0000000640)="3a4ab77edcd00e86152cc8ccaacf2bbd561b70ccb5ea093e1840e2ff7b83bd7b3f6860e651498267ed6faf8b68b0537f4f9db1f150fa4d7512c27985050896865dfd6b279215c058944d938f04d558e784287a78bffb7f", 0x57, 0x1}], 0x2c400, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) syz_mount_image$iso9660(&(0x7f0000000980)='iso9660\x00', &(0x7f0000000a40)='./file0\x00', 0x4, 0x1, &(0x7f0000000f00)=[{&(0x7f0000000e80)="bb91f0eddb3be324cff148bd66a0a344fda34de283604c20034431a6ff522ace4e8f450b736bf7186fea21811f8e6b87678e39f144c53646e755a8d168cc339b8714", 0x42, 0x10000000000}], 0xc8000, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) 00:47:56 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7fffff, 0x11, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="21f51f023c123f3188a070") ioctl(r0, 0x40044104, &(0x7f0000001f64)) 00:47:56 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) clock_settime(0x0, &(0x7f00000002c0)) getxattr(0x0, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x1f, 0xfffffffffffffcd1, 0x800, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0xee, 0x0, 0x0, 0xe, 0x0, 0x200, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x0, 0x7}, 0x1, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0x7, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="00fa"]) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x5, 0x4) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) geteuid() getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) getresuid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5, 0x1, &(0x7f0000000580)=[{&(0x7f0000000640)="3a4ab77edcd00e86152cc8ccaacf2bbd561b70ccb5ea093e1840e2ff7b83bd7b3f6860e651498267ed6faf8b68b0537f4f9db1f150fa4d7512c27985050896865dfd6b279215c058944d938f04d558e784287a78bffb7f", 0x57, 0x1}], 0x2c400, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) syz_mount_image$iso9660(&(0x7f0000000980)='iso9660\x00', &(0x7f0000000a40)='./file0\x00', 0x4, 0x1, &(0x7f0000000f00)=[{&(0x7f0000000e80)="bb91f0eddb3be324cff148bd66a0a344fda34de283604c20034431a6ff522ace4e8f450b736bf7186fea21811f8e6b87678e39f144c53646e755a8d168cc339b8714", 0x42, 0x10000000000}], 0xc8000, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) 00:47:56 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7fffff, 0x11, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="21f51f023c123f3188a070") ioctl(r0, 0x40044104, &(0x7f0000001f64)) 00:47:56 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) clock_settime(0x0, &(0x7f00000002c0)) getxattr(0x0, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x1f, 0xfffffffffffffcd1, 0x800, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0xee, 0x0, 0x0, 0xe, 0x0, 0x200, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x0, 0x7}, 0x1, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0x7, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="00fa"]) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x5, 0x4) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) geteuid() getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) getresuid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5, 0x1, &(0x7f0000000580)=[{&(0x7f0000000640)="3a4ab77edcd00e86152cc8ccaacf2bbd561b70ccb5ea093e1840e2ff7b83bd7b3f6860e651498267ed6faf8b68b0537f4f9db1f150fa4d7512c27985050896865dfd6b279215c058944d938f04d558e784287a78bffb7f", 0x57, 0x1}], 0x2c400, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) syz_mount_image$iso9660(&(0x7f0000000980)='iso9660\x00', &(0x7f0000000a40)='./file0\x00', 0x4, 0x1, &(0x7f0000000f00)=[{&(0x7f0000000e80)="bb91f0eddb3be324cff148bd66a0a344fda34de283604c20034431a6ff522ace4e8f450b736bf7186fea21811f8e6b87678e39f144c53646e755a8d168cc339b8714", 0x42, 0x10000000000}], 0xc8000, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) 00:47:56 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) clock_settime(0x0, &(0x7f00000002c0)) getxattr(0x0, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x1f, 0xfffffffffffffcd1, 0x800, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0xee, 0x0, 0x0, 0xe, 0x0, 0x200, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x0, 0x7}, 0x1, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0x7, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="00fa"]) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x5, 0x4) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) geteuid() getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) getresuid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5, 0x1, &(0x7f0000000580)=[{&(0x7f0000000640)="3a4ab77edcd00e86152cc8ccaacf2bbd561b70ccb5ea093e1840e2ff7b83bd7b3f6860e651498267ed6faf8b68b0537f4f9db1f150fa4d7512c27985050896865dfd6b279215c058944d938f04d558e784287a78bffb7f", 0x57, 0x1}], 0x2c400, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) syz_mount_image$iso9660(&(0x7f0000000980)='iso9660\x00', &(0x7f0000000a40)='./file0\x00', 0x4, 0x1, &(0x7f0000000f00)=[{&(0x7f0000000e80)="bb91f0eddb3be324cff148bd66a0a344fda34de283604c20034431a6ff522ace4e8f450b736bf7186fea21811f8e6b87678e39f144c53646e755a8d168cc339b8714", 0x42, 0x10000000000}], 0xc8000, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) 00:47:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, &(0x7f0000009480)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 00:47:56 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) clock_settime(0x0, &(0x7f00000002c0)) getxattr(0x0, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x1f, 0xfffffffffffffcd1, 0x800, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0xee, 0x0, 0x0, 0xe, 0x0, 0x200, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x0, 0x7}, 0x1, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0x7, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="00fa"]) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x5, 0x4) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) geteuid() getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) getresuid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5, 0x1, &(0x7f0000000580)=[{&(0x7f0000000640)="3a4ab77edcd00e86152cc8ccaacf2bbd561b70ccb5ea093e1840e2ff7b83bd7b3f6860e651498267ed6faf8b68b0537f4f9db1f150fa4d7512c27985050896865dfd6b279215c058944d938f04d558e784287a78bffb7f", 0x57, 0x1}], 0x2c400, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) syz_mount_image$iso9660(&(0x7f0000000980)='iso9660\x00', &(0x7f0000000a40)='./file0\x00', 0x4, 0x1, &(0x7f0000000f00)=[{&(0x7f0000000e80)="bb91f0eddb3be324cff148bd66a0a344fda34de283604c20034431a6ff522ace4e8f450b736bf7186fea21811f8e6b87678e39f144c53646e755a8d168cc339b8714", 0x42, 0x10000000000}], 0xc8000, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) 00:47:57 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7fffff, 0x11, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="21f51f023c123f3188a070") ioctl(r0, 0x40044104, &(0x7f0000001f64)) 00:47:57 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) clock_settime(0x0, &(0x7f00000002c0)) getxattr(0x0, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x1f, 0xfffffffffffffcd1, 0x800, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0xee, 0x0, 0x0, 0xe, 0x0, 0x200, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x0, 0x7}, 0x1, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0x7, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="00fa"]) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x5, 0x4) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) geteuid() getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) getresuid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5, 0x1, &(0x7f0000000580)=[{&(0x7f0000000640)="3a4ab77edcd00e86152cc8ccaacf2bbd561b70ccb5ea093e1840e2ff7b83bd7b3f6860e651498267ed6faf8b68b0537f4f9db1f150fa4d7512c27985050896865dfd6b279215c058944d938f04d558e784287a78bffb7f", 0x57, 0x1}], 0x2c400, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) syz_mount_image$iso9660(&(0x7f0000000980)='iso9660\x00', &(0x7f0000000a40)='./file0\x00', 0x4, 0x1, &(0x7f0000000f00)=[{&(0x7f0000000e80)="bb91f0eddb3be324cff148bd66a0a344fda34de283604c20034431a6ff522ace4e8f450b736bf7186fea21811f8e6b87678e39f144c53646e755a8d168cc339b8714", 0x42, 0x10000000000}], 0xc8000, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) 00:47:57 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) clock_settime(0x0, &(0x7f00000002c0)) getxattr(0x0, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x1f, 0xfffffffffffffcd1, 0x800, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0xee, 0x0, 0x0, 0xe, 0x0, 0x200, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x0, 0x7}, 0x1, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0x7, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="00fa"]) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x5, 0x4) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) geteuid() getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) getresuid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5, 0x1, &(0x7f0000000580)=[{&(0x7f0000000640)="3a4ab77edcd00e86152cc8ccaacf2bbd561b70ccb5ea093e1840e2ff7b83bd7b3f6860e651498267ed6faf8b68b0537f4f9db1f150fa4d7512c27985050896865dfd6b279215c058944d938f04d558e784287a78bffb7f", 0x57, 0x1}], 0x2c400, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) syz_mount_image$iso9660(&(0x7f0000000980)='iso9660\x00', &(0x7f0000000a40)='./file0\x00', 0x4, 0x1, &(0x7f0000000f00)=[{&(0x7f0000000e80)="bb91f0eddb3be324cff148bd66a0a344fda34de283604c20034431a6ff522ace4e8f450b736bf7186fea21811f8e6b87678e39f144c53646e755a8d168cc339b8714", 0x42, 0x10000000000}], 0xc8000, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) 00:47:57 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) clock_settime(0x0, &(0x7f00000002c0)) getxattr(0x0, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x1f, 0xfffffffffffffcd1, 0x800, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0xee, 0x0, 0x0, 0xe, 0x0, 0x200, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x0, 0x7}, 0x1, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0x7, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="00fa"]) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x5, 0x4) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) geteuid() getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) getresuid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5, 0x1, &(0x7f0000000580)=[{&(0x7f0000000640)="3a4ab77edcd00e86152cc8ccaacf2bbd561b70ccb5ea093e1840e2ff7b83bd7b3f6860e651498267ed6faf8b68b0537f4f9db1f150fa4d7512c27985050896865dfd6b279215c058944d938f04d558e784287a78bffb7f", 0x57, 0x1}], 0x2c400, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) syz_mount_image$iso9660(&(0x7f0000000980)='iso9660\x00', &(0x7f0000000a40)='./file0\x00', 0x4, 0x1, &(0x7f0000000f00)=[{&(0x7f0000000e80)="bb91f0eddb3be324cff148bd66a0a344fda34de283604c20034431a6ff522ace4e8f450b736bf7186fea21811f8e6b87678e39f144c53646e755a8d168cc339b8714", 0x42, 0x10000000000}], 0xc8000, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) 00:47:57 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',') 00:47:57 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) clock_settime(0x0, &(0x7f00000002c0)) getxattr(0x0, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x1f, 0xfffffffffffffcd1, 0x800, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0xee, 0x0, 0x0, 0xe, 0x0, 0x200, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x0, 0x7}, 0x1, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0x7, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="00fa"]) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x5, 0x4) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) geteuid() getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) getresuid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5, 0x1, &(0x7f0000000580)=[{&(0x7f0000000640)="3a4ab77edcd00e86152cc8ccaacf2bbd561b70ccb5ea093e1840e2ff7b83bd7b3f6860e651498267ed6faf8b68b0537f4f9db1f150fa4d7512c27985050896865dfd6b279215c058944d938f04d558e784287a78bffb7f", 0x57, 0x1}], 0x2c400, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) syz_mount_image$iso9660(&(0x7f0000000980)='iso9660\x00', &(0x7f0000000a40)='./file0\x00', 0x4, 0x1, &(0x7f0000000f00)=[{&(0x7f0000000e80)="bb91f0eddb3be324cff148bd66a0a344fda34de283604c20034431a6ff522ace4e8f450b736bf7186fea21811f8e6b87678e39f144c53646e755a8d168cc339b8714", 0x42, 0x10000000000}], 0xc8000, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) 00:47:57 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',') 00:47:57 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) clock_settime(0x0, &(0x7f00000002c0)) getxattr(0x0, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x1f, 0xfffffffffffffcd1, 0x800, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0xee, 0x0, 0x0, 0xe, 0x0, 0x200, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x0, 0x7}, 0x1, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0x7, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="00fa"]) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x5, 0x4) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) geteuid() getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) getresuid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5, 0x1, &(0x7f0000000580)=[{&(0x7f0000000640)="3a4ab77edcd00e86152cc8ccaacf2bbd561b70ccb5ea093e1840e2ff7b83bd7b3f6860e651498267ed6faf8b68b0537f4f9db1f150fa4d7512c27985050896865dfd6b279215c058944d938f04d558e784287a78bffb7f", 0x57, 0x1}], 0x2c400, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) syz_mount_image$iso9660(&(0x7f0000000980)='iso9660\x00', &(0x7f0000000a40)='./file0\x00', 0x4, 0x1, &(0x7f0000000f00)=[{&(0x7f0000000e80)="bb91f0eddb3be324cff148bd66a0a344fda34de283604c20034431a6ff522ace4e8f450b736bf7186fea21811f8e6b87678e39f144c53646e755a8d168cc339b8714", 0x42, 0x10000000000}], 0xc8000, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) 00:47:57 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',') 00:47:57 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) clock_settime(0x0, &(0x7f00000002c0)) getxattr(0x0, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x1f, 0xfffffffffffffcd1, 0x800, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0xee, 0x0, 0x0, 0xe, 0x0, 0x200, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x0, 0x7}, 0x1, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0x7, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="00fa"]) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x5, 0x4) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) geteuid() getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) getresuid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5, 0x1, &(0x7f0000000580)=[{&(0x7f0000000640)="3a4ab77edcd00e86152cc8ccaacf2bbd561b70ccb5ea093e1840e2ff7b83bd7b3f6860e651498267ed6faf8b68b0537f4f9db1f150fa4d7512c27985050896865dfd6b279215c058944d938f04d558e784287a78bffb7f", 0x57, 0x1}], 0x2c400, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) syz_mount_image$iso9660(&(0x7f0000000980)='iso9660\x00', &(0x7f0000000a40)='./file0\x00', 0x4, 0x1, &(0x7f0000000f00)=[{&(0x7f0000000e80)="bb91f0eddb3be324cff148bd66a0a344fda34de283604c20034431a6ff522ace4e8f450b736bf7186fea21811f8e6b87678e39f144c53646e755a8d168cc339b8714", 0x42, 0x10000000000}], 0xc8000, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) 00:47:58 executing program 1: r0 = syz_open_dev$admmidi(0x0, 0x9222, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="5f39203a1ec6", 0x0, 0x1, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e24, 0x80000000, @mcast1, 0x80000001}}, 0xffffffff80000000, 0x3}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000580)={0x36d, 0x4, 0x200, 0x4, 0xffffffff, 0x100, 0x7, 0x7, r2}, &(0x7f00000005c0)=0x20) ptrace(0x4206, 0x0) 00:47:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 00:47:58 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',') 00:47:58 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x18200) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r0, 0x8020000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x6) fallocate(r0, 0x3, 0x100000, 0x800000cd55) 00:47:58 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:47:58 executing program 1: r0 = syz_open_dev$admmidi(0x0, 0x9222, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="5f39203a1ec6", 0x0, 0x1, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e24, 0x80000000, @mcast1, 0x80000001}}, 0xffffffff80000000, 0x3}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000580)={0x36d, 0x4, 0x200, 0x4, 0xffffffff, 0x100, 0x7, 0x7, r2}, &(0x7f00000005c0)=0x20) ptrace(0x4206, 0x0) [ 1465.710442] audit: type=1804 audit(1547167678.245:412): pid=18701 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir119927763/syzkaller.QnoQ3b/620/bus" dev="sda1" ino=16687 res=1 00:47:58 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) clock_settime(0x0, &(0x7f00000002c0)) getxattr(0x0, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x1f, 0xfffffffffffffcd1, 0x800, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0xee, 0x0, 0x0, 0xe, 0x0, 0x200, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x0, 0x7}, 0x1, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0x7, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="00fa"]) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x5, 0x4) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) geteuid() getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) getresuid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5, 0x1, &(0x7f0000000580)=[{&(0x7f0000000640)="3a4ab77edcd00e86152cc8ccaacf2bbd561b70ccb5ea093e1840e2ff7b83bd7b3f6860e651498267ed6faf8b68b0537f4f9db1f150fa4d7512c27985050896865dfd6b279215c058944d938f04d558e784287a78bffb7f", 0x57, 0x1}], 0x2c400, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) syz_mount_image$iso9660(&(0x7f0000000980)='iso9660\x00', &(0x7f0000000a40)='./file0\x00', 0x4, 0x1, &(0x7f0000000f00)=[{&(0x7f0000000e80)="bb91f0eddb3be324cff148bd66a0a344fda34de283604c20034431a6ff522ace4e8f450b736bf7186fea21811f8e6b87678e39f144c53646e755a8d168cc339b8714", 0x42, 0x10000000000}], 0xc8000, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) 00:47:58 executing program 1: r0 = syz_open_dev$admmidi(0x0, 0x9222, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="5f39203a1ec6", 0x0, 0x1, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e24, 0x80000000, @mcast1, 0x80000001}}, 0xffffffff80000000, 0x3}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000580)={0x36d, 0x4, 0x200, 0x4, 0xffffffff, 0x100, 0x7, 0x7, r2}, &(0x7f00000005c0)=0x20) ptrace(0x4206, 0x0) 00:47:58 executing program 4: r0 = syz_open_dev$admmidi(0x0, 0x9222, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="5f39203a1ec6", 0x0, 0x1, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e24, 0x80000000, @mcast1, 0x80000001}}, 0xffffffff80000000, 0x3}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000580)={0x36d, 0x4, 0x200, 0x4, 0xffffffff, 0x100, 0x7, 0x7, r2}, &(0x7f00000005c0)=0x20) ptrace(0x4206, 0x0) 00:47:58 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x18200) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r0, 0x8020000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x6) fallocate(r0, 0x3, 0x100000, 0x800000cd55) [ 1465.910437] audit: type=1804 audit(1547167678.345:413): pid=18701 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir119927763/syzkaller.QnoQ3b/620/bus" dev="sda1" ino=16687 res=1 00:47:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 00:47:58 executing program 1: r0 = syz_open_dev$admmidi(0x0, 0x9222, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="5f39203a1ec6", 0x0, 0x1, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e24, 0x80000000, @mcast1, 0x80000001}}, 0xffffffff80000000, 0x3}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000580)={0x36d, 0x4, 0x200, 0x4, 0xffffffff, 0x100, 0x7, 0x7, r2}, &(0x7f00000005c0)=0x20) ptrace(0x4206, 0x0) [ 1466.142157] audit: type=1804 audit(1547167678.345:414): pid=18708 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir119927763/syzkaller.QnoQ3b/620/bus" dev="sda1" ino=16687 res=1 00:47:58 executing program 4: r0 = syz_open_dev$admmidi(0x0, 0x9222, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="5f39203a1ec6", 0x0, 0x1, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e24, 0x80000000, @mcast1, 0x80000001}}, 0xffffffff80000000, 0x3}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000580)={0x36d, 0x4, 0x200, 0x4, 0xffffffff, 0x100, 0x7, 0x7, r2}, &(0x7f00000005c0)=0x20) ptrace(0x4206, 0x0) [ 1466.288310] audit: type=1804 audit(1547167678.731:415): pid=18736 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir119927763/syzkaller.QnoQ3b/621/bus" dev="sda1" ino=17244 res=1 00:47:58 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x18200) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r0, 0x8020000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x6) fallocate(r0, 0x3, 0x100000, 0x800000cd55) 00:47:58 executing program 4: r0 = syz_open_dev$admmidi(0x0, 0x9222, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="5f39203a1ec6", 0x0, 0x1, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e24, 0x80000000, @mcast1, 0x80000001}}, 0xffffffff80000000, 0x3}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000580)={0x36d, 0x4, 0x200, 0x4, 0xffffffff, 0x100, 0x7, 0x7, r2}, &(0x7f00000005c0)=0x20) ptrace(0x4206, 0x0) 00:47:58 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 1466.506304] audit: type=1804 audit(1547167679.051:416): pid=18754 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir119927763/syzkaller.QnoQ3b/622/bus" dev="sda1" ino=16561 res=1 00:47:59 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 1466.791597] EXT4-fs (sda1): re-mounted. Opts: 00:47:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 00:47:59 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x18200) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r0, 0x8020000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x6) fallocate(r0, 0x3, 0x100000, 0x800000cd55) 00:47:59 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x18200) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r0, 0x8020000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x6) fallocate(r0, 0x3, 0x100000, 0x800000cd55) 00:47:59 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x18200) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r0, 0x8020000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x6) fallocate(r0, 0x3, 0x100000, 0x800000cd55) 00:47:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 1466.857313] audit: type=1804 audit(1547167679.401:417): pid=18770 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir504219517/syzkaller.YuptWr/296/bus" dev="sda1" ino=16679 res=1 00:47:59 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x18200) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r0, 0x8020000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x6) fallocate(r0, 0x3, 0x100000, 0x800000cd55) 00:47:59 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x18200) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r0, 0x8020000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x6) fallocate(r0, 0x3, 0x100000, 0x800000cd55) 00:47:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 1466.982990] audit: type=1804 audit(1547167679.401:418): pid=18773 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir997944644/syzkaller.oE1Jzz/649/bus" dev="sda1" ino=16685 res=1 00:47:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 00:47:59 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 1467.133777] audit: type=1804 audit(1547167679.451:419): pid=18776 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir119927763/syzkaller.QnoQ3b/623/bus" dev="sda1" ino=16686 res=1 00:47:59 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x18200) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r0, 0x8020000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x6) fallocate(r0, 0x3, 0x100000, 0x800000cd55) [ 1467.264550] EXT4-fs (sda1): re-mounted. Opts: [ 1467.295645] audit: type=1804 audit(1547167679.621:420): pid=18789 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir504219517/syzkaller.YuptWr/297/bus" dev="sda1" ino=16641 res=1 [ 1467.302681] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 00:48:00 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:00 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x18200) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r0, 0x8020000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x6) fallocate(r0, 0x3, 0x100000, 0x800000cd55) 00:48:00 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 1467.474645] audit: type=1804 audit(1547167679.631:421): pid=18791 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir997944644/syzkaller.oE1Jzz/650/bus" dev="sda1" ino=16681 res=1 00:48:00 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:00 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:00 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 1467.758275] EXT4-fs (sda1): re-mounted. Opts: 00:48:00 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:00 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:00 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 1467.992466] EXT4-fs (sda1): re-mounted. Opts: [ 1468.060365] EXT4-fs (sda1): re-mounted. Opts: [ 1468.070573] EXT4-fs (sda1): re-mounted. Opts: 00:48:00 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:00 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:00 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:00 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 1468.266594] EXT4-fs (sda1): Unrecognized mount option "./file0" or missing value 00:48:00 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 1468.512843] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 00:48:01 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:01 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:01 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 1468.744613] EXT4-fs (sda1): re-mounted. Opts: 00:48:01 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:01 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:01 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:01 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:01 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:01 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:01 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x18200) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r0, 0x8020000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x6) fallocate(r0, 0x3, 0x100000, 0x800000cd55) 00:48:02 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x18200) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r0, 0x8020000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x6) fallocate(r0, 0x3, 0x100000, 0x800000cd55) 00:48:02 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:02 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x18200) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r0, 0x8020000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x6) fallocate(r0, 0x3, 0x100000, 0x800000cd55) 00:48:02 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:02 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:02 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:02 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x18200) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r0, 0x8020000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x6) fallocate(r0, 0x3, 0x100000, 0x800000cd55) 00:48:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r2, 0x0, 0x100000000000005, &(0x7f0000000000)=0x7, 0x4) close(r1) 00:48:02 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x18200) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r0, 0x8020000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x6) fallocate(r0, 0x3, 0x100000, 0x800000cd55) 00:48:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r2, 0x0, 0x100000000000005, &(0x7f0000000000)=0x7, 0x4) close(r1) 00:48:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r2, 0x0, 0x100000000000005, &(0x7f0000000000)=0x7, 0x4) close(r1) 00:48:02 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:02 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x18200) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r0, 0x8020000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x6) fallocate(r0, 0x3, 0x100000, 0x800000cd55) 00:48:02 executing program 0: clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_yield() socket$inet(0x2, 0x0, 0x0) 00:48:02 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x1f0, 0x320, 0x0, 0x320, 0x320, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'eql\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x7fffffff, 0x2, 0x61}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@loopback, [0xffffffff, 0x0, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@ipv4={[], [], @remote}, [0xffffff00, 0xff000000, 0xff000000, 0xff], @ipv4=@multicast2, [0xffffffff, 0xff, 0xff0000ff], 0x3, 0x1ff, 0x4, 0x4e21, 0x4e20, 0x4e22, 0x4e20, 0x28, 0x20}, 0x1c0, 0x98}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f650bd5c77822a55c077a2b3078812467f4ab9fefc372cf333baff203cdb"}}, {{@ipv6={@remote, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'lo\x00', {}, {0xff}, 0x2b, 0x1, 0x2, 0x23}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe08d, 0x6, 0xff, 0x800, 0x2, 0x7, 0x3, 0x5]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x604}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ef) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, &(0x7f00000002c0)) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', 'bpf\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x800) recvfrom(r3, &(0x7f0000000500)=""/96, 0x60, 0x20, &(0x7f00000005c0)=@ipx={0x4, 0x1, 0x6, "6b183128f377"}, 0x80) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x700, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000680)=0x15, 0xa1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240), 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x80}, &(0x7f00000001c0)=0xfffffffffffffd3f) ioctl$FICLONE(r1, 0x40049409, r3) setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 00:48:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r2, 0x0, 0x100000000000005, &(0x7f0000000000)=0x7, 0x4) close(r1) 00:48:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r2, 0x0, 0x100000000000005, &(0x7f0000000000)=0x7, 0x4) close(r1) 00:48:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r2, 0x0, 0x100000000000005, &(0x7f0000000000)=0x7, 0x4) close(r1) 00:48:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r2, 0x0, 0x100000000000005, &(0x7f0000000000)=0x7, 0x4) close(r1) 00:48:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/mixer\x00', 0x0, 0x0) close(r1) 00:48:03 executing program 2: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000700)='\x00\x00\x00\x00\x02\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\xf8\xa2W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x99\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\x00`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xf9\xff\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00@\xde\xca3o\xb5(\xb5\x98\xdc*/=\x9d\xe8E\xd7\xb7\xd9\x9c\xeb\x82\xcd\x14 GLHi\x82\x8e\xa1\x922\xbar\xb2\xccGt\xe8\x98$!/\x8f\xd4_\xdb\x90\xf1\x83\xfb\xe78\xd1\xf8\x8f\xa7\xf06\xb5x!\x85@\x87\xd1M=\xf3\x814\x88,r', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:nodev 0000000000000000405'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @rand_addr=0xfeffffff}}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000500)) 00:48:03 executing program 0: clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_yield() socket$inet(0x2, 0x0, 0x0) 00:48:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/mixer\x00', 0x0, 0x0) close(r1) 00:48:03 executing program 4: clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_yield() socket$inet(0x2, 0x0, 0x0) 00:48:03 executing program 1: clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_yield() socket$inet(0x2, 0x0, 0x0) 00:48:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') 00:48:03 executing program 1: clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_yield() socket$inet(0x2, 0x0, 0x0) 00:48:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/mixer\x00', 0x0, 0x0) close(r1) 00:48:03 executing program 2: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000700)='\x00\x00\x00\x00\x02\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\xf8\xa2W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x99\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\x00`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xf9\xff\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00@\xde\xca3o\xb5(\xb5\x98\xdc*/=\x9d\xe8E\xd7\xb7\xd9\x9c\xeb\x82\xcd\x14 GLHi\x82\x8e\xa1\x922\xbar\xb2\xccGt\xe8\x98$!/\x8f\xd4_\xdb\x90\xf1\x83\xfb\xe78\xd1\xf8\x8f\xa7\xf06\xb5x!\x85@\x87\xd1M=\xf3\x814\x88,r', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:nodev 0000000000000000405'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @rand_addr=0xfeffffff}}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000500)) 00:48:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') 00:48:03 executing program 0: clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_yield() socket$inet(0x2, 0x0, 0x0) 00:48:03 executing program 4: clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_yield() socket$inet(0x2, 0x0, 0x0) 00:48:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/mixer\x00', 0x0, 0x0) close(r1) 00:48:03 executing program 2: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000700)='\x00\x00\x00\x00\x02\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\xf8\xa2W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x99\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\x00`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xf9\xff\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00@\xde\xca3o\xb5(\xb5\x98\xdc*/=\x9d\xe8E\xd7\xb7\xd9\x9c\xeb\x82\xcd\x14 GLHi\x82\x8e\xa1\x922\xbar\xb2\xccGt\xe8\x98$!/\x8f\xd4_\xdb\x90\xf1\x83\xfb\xe78\xd1\xf8\x8f\xa7\xf06\xb5x!\x85@\x87\xd1M=\xf3\x814\x88,r', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:nodev 0000000000000000405'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @rand_addr=0xfeffffff}}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000500)) 00:48:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') 00:48:04 executing program 1: clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_yield() socket$inet(0x2, 0x0, 0x0) 00:48:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') 00:48:04 executing program 2: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000700)='\x00\x00\x00\x00\x02\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\xf8\xa2W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x99\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\x00`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xf9\xff\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00@\xde\xca3o\xb5(\xb5\x98\xdc*/=\x9d\xe8E\xd7\xb7\xd9\x9c\xeb\x82\xcd\x14 GLHi\x82\x8e\xa1\x922\xbar\xb2\xccGt\xe8\x98$!/\x8f\xd4_\xdb\x90\xf1\x83\xfb\xe78\xd1\xf8\x8f\xa7\xf06\xb5x!\x85@\x87\xd1M=\xf3\x814\x88,r', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:nodev 0000000000000000405'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @rand_addr=0xfeffffff}}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000500)) 00:48:04 executing program 0: clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_yield() socket$inet(0x2, 0x0, 0x0) 00:48:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') 00:48:04 executing program 1: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000700)='\x00\x00\x00\x00\x02\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\xf8\xa2W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x99\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\x00`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xf9\xff\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00@\xde\xca3o\xb5(\xb5\x98\xdc*/=\x9d\xe8E\xd7\xb7\xd9\x9c\xeb\x82\xcd\x14 GLHi\x82\x8e\xa1\x922\xbar\xb2\xccGt\xe8\x98$!/\x8f\xd4_\xdb\x90\xf1\x83\xfb\xe78\xd1\xf8\x8f\xa7\xf06\xb5x!\x85@\x87\xd1M=\xf3\x814\x88,r', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:nodev 0000000000000000405'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @rand_addr=0xfeffffff}}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000500)) 00:48:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') 00:48:04 executing program 4: clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_yield() socket$inet(0x2, 0x0, 0x0) 00:48:04 executing program 2: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000700)='\x00\x00\x00\x00\x02\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\xf8\xa2W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x99\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\x00`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xf9\xff\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00@\xde\xca3o\xb5(\xb5\x98\xdc*/=\x9d\xe8E\xd7\xb7\xd9\x9c\xeb\x82\xcd\x14 GLHi\x82\x8e\xa1\x922\xbar\xb2\xccGt\xe8\x98$!/\x8f\xd4_\xdb\x90\xf1\x83\xfb\xe78\xd1\xf8\x8f\xa7\xf06\xb5x!\x85@\x87\xd1M=\xf3\x814\x88,r', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:nodev 0000000000000000405'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @rand_addr=0xfeffffff}}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000500)) 00:48:04 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000680)=""/33, 0x21}, {0x0}], 0x2, 0x0) geteuid() r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 00:48:04 executing program 1: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000700)='\x00\x00\x00\x00\x02\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\xf8\xa2W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x99\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\x00`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xf9\xff\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00@\xde\xca3o\xb5(\xb5\x98\xdc*/=\x9d\xe8E\xd7\xb7\xd9\x9c\xeb\x82\xcd\x14 GLHi\x82\x8e\xa1\x922\xbar\xb2\xccGt\xe8\x98$!/\x8f\xd4_\xdb\x90\xf1\x83\xfb\xe78\xd1\xf8\x8f\xa7\xf06\xb5x!\x85@\x87\xd1M=\xf3\x814\x88,r', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:nodev 0000000000000000405'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @rand_addr=0xfeffffff}}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000500)) 00:48:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') 00:48:04 executing program 2: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000700)='\x00\x00\x00\x00\x02\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\xf8\xa2W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x99\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\x00`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xf9\xff\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00@\xde\xca3o\xb5(\xb5\x98\xdc*/=\x9d\xe8E\xd7\xb7\xd9\x9c\xeb\x82\xcd\x14 GLHi\x82\x8e\xa1\x922\xbar\xb2\xccGt\xe8\x98$!/\x8f\xd4_\xdb\x90\xf1\x83\xfb\xe78\xd1\xf8\x8f\xa7\xf06\xb5x!\x85@\x87\xd1M=\xf3\x814\x88,r', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:nodev 0000000000000000405'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @rand_addr=0xfeffffff}}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000500)) 00:48:04 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:48:04 executing program 1: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000700)='\x00\x00\x00\x00\x02\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\xf8\xa2W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x99\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\x00`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xf9\xff\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00@\xde\xca3o\xb5(\xb5\x98\xdc*/=\x9d\xe8E\xd7\xb7\xd9\x9c\xeb\x82\xcd\x14 GLHi\x82\x8e\xa1\x922\xbar\xb2\xccGt\xe8\x98$!/\x8f\xd4_\xdb\x90\xf1\x83\xfb\xe78\xd1\xf8\x8f\xa7\xf06\xb5x!\x85@\x87\xd1M=\xf3\x814\x88,r', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:nodev 0000000000000000405'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @rand_addr=0xfeffffff}}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000500)) 00:48:04 executing program 3: memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00C\x00\x00\x00\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{}, 0x1000}) 00:48:04 executing program 4: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:04 executing program 2: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000700)='\x00\x00\x00\x00\x02\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\xf8\xa2W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x99\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\x00`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xf9\xff\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00@\xde\xca3o\xb5(\xb5\x98\xdc*/=\x9d\xe8E\xd7\xb7\xd9\x9c\xeb\x82\xcd\x14 GLHi\x82\x8e\xa1\x922\xbar\xb2\xccGt\xe8\x98$!/\x8f\xd4_\xdb\x90\xf1\x83\xfb\xe78\xd1\xf8\x8f\xa7\xf06\xb5x!\x85@\x87\xd1M=\xf3\x814\x88,r', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:nodev 0000000000000000405'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @rand_addr=0xfeffffff}}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000500)) 00:48:04 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000040)) 00:48:04 executing program 3: memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00C\x00\x00\x00\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{}, 0x1000}) 00:48:04 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:48:05 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000680)=""/33, 0x21}, {0x0}], 0x2, 0x0) geteuid() r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 00:48:05 executing program 2: memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00C\x00\x00\x00\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{}, 0x1000}) 00:48:05 executing program 3: memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00C\x00\x00\x00\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{}, 0x1000}) 00:48:05 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000040)) 00:48:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:48:05 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000040)) 00:48:05 executing program 3: memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00C\x00\x00\x00\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{}, 0x1000}) 00:48:06 executing program 2: memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00C\x00\x00\x00\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{}, 0x1000}) 00:48:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:48:06 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000040)) 00:48:06 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000680)=""/33, 0x21}, {0x0}], 0x2, 0x0) geteuid() r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 00:48:06 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000680)=""/33, 0x21}, {0x0}], 0x2, 0x0) geteuid() r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 00:48:06 executing program 4: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:07 executing program 2: memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00C\x00\x00\x00\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{}, 0x1000}) 00:48:07 executing program 1: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:07 executing program 0: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:07 executing program 2: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:07 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000680)=""/33, 0x21}, {0x0}], 0x2, 0x0) geteuid() r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 00:48:08 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000680)=""/33, 0x21}, {0x0}], 0x2, 0x0) geteuid() r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 00:48:09 executing program 5: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="02c8bc64a188062173fccfed81e72385042dbd7000fcdbdf25050000000c000200080002004e200000080004004d0000001400010008000500000000000800090077000000300003001400060000060000000000000000ffffffffffff08000500ac1414bb0800030000000000080007004e2100005d0004003500000057cc8d237c282918bf40128ffd6d3b9ac482627a4173f3d26080b3c879844ac76597d9a4d5c5f058fbaf5db704622f62cc1af932e0528eb34a90a84ac1c603ef5d273d347ff41a975e64c21ed24b7c3f1596b3a3b5cf68f308b7a38dd4b1daf82a3b87278b21c0492bed58e01e7d4783ff5054074ca3b4c5e95dada1f361a949d0ee460e313674d470024bb5c2596bf9a96040ca178df4d5757fb1257c3013fd4a859162d7462ca33d117e770f50c11f8938e560522aa795b7c84cf2de19d16e42046de61e3775326e9ab668ac894a6598cd1b85c9e18c11"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:09 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000680)=""/33, 0x21}, {0x0}], 0x2, 0x0) geteuid() r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 00:48:10 executing program 4: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:10 executing program 1: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:10 executing program 3: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:10 executing program 2: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="080007000000000040000100240001006c625f686173685f7374617406000000000000000000369b6b6f6be7261db6ae1800000020000000000000080003000b000000080004008806b537ef0d2fce12d60000c558c34a78523312ecc4d637bc97366265a855a4f575f3859601a7ccc12e185604dd8362849bf3d9c488d4b7225068d4686a1401ac0152a570beacb8da6940075f116ecd5f81470a04887e2516c52bce1047bd3834f46ef1a691d747496b584f7c5b4202003800ce87839e99e823a2308e22b77d3da1aa14fd7a35939a49f173d15f1fe20e65ac835f766899256f27b37fb98fa9461e02f82f40d7946e3b344721a7bedeb0eeeabe76d05b47e7e6fc96a3cdb068984ec70b932a38277c62304fe4f53b20c3d82fd084ba4c1a3011cc104da96f839d64fa9e42c6c2807a79e75370496c6c7cba9908d404be42415cf0a486442fd8439beaa0f8e0a640a2b91880cb4f85f36afa8f1ce01d79b93c181bdc9ea90492cfa6cb9b036545be60d68887670d9e"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:10 executing program 0: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:12 executing program 5: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) [ 1480.313585] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:48:13 executing program 4: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="02c8bc64a188062173fccfed81e72385042dbd7000fcdbdf25050000000c000200080002004e200000080004004d0000001400010008000500000000000800090077000000300003001400060000060000000000000000ffffffffffff08000500ac1414bb0800030000000000080007004e2100005d0004003500000057cc8d237c282918bf40128ffd6d3b9ac482627a4173f3d26080b3c879844ac76597d9a4d5c5f058fbaf5db704622f62cc1af932e0528eb34a90a84ac1c603ef5d273d347ff41a975e64c21ed24b7c3f1596b3a3b5cf68f308b7a38dd4b1daf82a3b87278b21c0492bed58e01e7d4783ff5054074ca3b4c5e95dada1f361a949d0ee460e313674d470024bb5c2596bf9a96040ca178df4d5757fb1257c3013fd4a859162d7462ca33d117e770f50c11f8938e560522aa795b7c84cf2de19d16e42046de61e3775326e9ab668ac894a6598cd1b85c9e18c11"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="080007000000000040000100240001006c625f686173685f7374617406000000000000000000369b6b6f6be7261db6ae1800000020000000000000080003000b000000080004008806b537ef0d2fce12d60000c558c34a78523312ecc4d637bc97366265a855a4f575f3859601a7ccc12e185604dd8362849bf3d9c488d4b7225068d4686a1401ac0152a570beacb8da6940075f116ecd5f81470a04887e2516c52bce1047bd3834f46ef1a691d747496b584f7c5b4202003800ce87839e99e823a2308e22b77d3da1aa14fd7a35939a49f173d15f1fe20e65ac835f766899256f27b37fb98fa9461e02f82f40d7946e3b344721a7bedeb0eeeabe76d05b47e7e6fc96a3cdb068984ec70b932a38277c62304fe4f53b20c3d82fd084ba4c1a3011cc104da96f839d64fa9e42c6c2807a79e75370496c6c7cba9908d404be42415cf0a486442fd8439beaa0f8e0a640a2b91880cb4f85f36afa8f1ce01d79b93c181bdc9ea90492cfa6cb9b036545be60d68887670d9e"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:13 executing program 3: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:13 executing program 2: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:13 executing program 1: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:14 executing program 0: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:15 executing program 5: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="02c8bc64a188062173fccfed81e72385042dbd7000fcdbdf25050000000c000200080002004e200000080004004d0000001400010008000500000000000800090077000000300003001400060000060000000000000000ffffffffffff08000500ac1414bb0800030000000000080007004e2100005d0004003500000057cc8d237c282918bf40128ffd6d3b9ac482627a4173f3d26080b3c879844ac76597d9a4d5c5f058fbaf5db704622f62cc1af932e0528eb34a90a84ac1c603ef5d273d347ff41a975e64c21ed24b7c3f1596b3a3b5cf68f308b7a38dd4b1daf82a3b87278b21c0492bed58e01e7d4783ff5054074ca3b4c5e95dada1f361a949d0ee460e313674d470024bb5c2596bf9a96040ca178df4d5757fb1257c3013fd4a859162d7462ca33d117e770f50c11f8938e560522aa795b7c84cf2de19d16e42046de61e3775326e9ab668ac894a6598cd1b85c9e18c11"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:16 executing program 4: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="02c8bc64a188062173fccfed81e72385042dbd7000fcdbdf25050000000c000200080002004e200000080004004d0000001400010008000500000000000800090077000000300003001400060000060000000000000000ffffffffffff08000500ac1414bb0800030000000000080007004e2100005d0004003500000057cc8d237c282918bf40128ffd6d3b9ac482627a4173f3d26080b3c879844ac76597d9a4d5c5f058fbaf5db704622f62cc1af932e0528eb34a90a84ac1c603ef5d273d347ff41a975e64c21ed24b7c3f1596b3a3b5cf68f308b7a38dd4b1daf82a3b87278b21c0492bed58e01e7d4783ff5054074ca3b4c5e95dada1f361a949d0ee460e313674d470024bb5c2596bf9a96040ca178df4d5757fb1257c3013fd4a859162d7462ca33d117e770f50c11f8938e560522aa795b7c84cf2de19d16e42046de61e3775326e9ab668ac894a6598cd1b85c9e18c11"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:16 executing program 2: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:16 executing program 3: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:17 executing program 0: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:17 executing program 1: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:18 executing program 5: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:19 executing program 4: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:19 executing program 2: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:19 executing program 3: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:20 executing program 1: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:20 executing program 0: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="02c8bc64a188062173fccfed81e72385042dbd7000fcdbdf25050000000c000200080002004e200000080004004d0000001400010008000500000000000800090077000000300003001400060000060000000000000000ffffffffffff08000500ac1414bb0800030000000000080007004e2100005d0004003500000057cc8d237c282918bf40128ffd6d3b9ac482627a4173f3d26080b3c879844ac76597d9a4d5c5f058fbaf5db704622f62cc1af932e0528eb34a90a84ac1c603ef5d273d347ff41a975e64c21ed24b7c3f1596b3a3b5cf68f308b7a38dd4b1daf82a3b87278b21c0492bed58e01e7d4783ff5054074ca3b4c5e95dada1f361a949d0ee460e313674d470024bb5c2596bf9a96040ca178df4d5757fb1257c3013fd4a859162d7462ca33d117e770f50c11f8938e560522aa795b7c84cf2de19d16e42046de61e3775326e9ab668ac894a6598cd1b85c9e18c11"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="080007000000000040000100240001006c625f686173685f7374617406000000000000000000369b6b6f6be7261db6ae1800000020000000000000080003000b000000080004008806b537ef0d2fce12d60000c558c34a78523312ecc4d637bc97366265a855a4f575f3859601a7ccc12e185604dd8362849bf3d9c488d4b7225068d4686a1401ac0152a570beacb8da6940075f116ecd5f81470a04887e2516c52bce1047bd3834f46ef1a691d747496b584f7c5b4202003800ce87839e99e823a2308e22b77d3da1aa14fd7a35939a49f173d15f1fe20e65ac835f766899256f27b37fb98fa9461e02f82f40d7946e3b344721a7bedeb0eeeabe76d05b47e7e6fc96a3cdb068984ec70b932a38277c62304fe4f53b20c3d82fd084ba4c1a3011cc104da96f839d64fa9e42c6c2807a79e75370496c6c7cba9908d404be42415cf0a486442fd8439beaa0f8e0a640a2b91880cb4f85f36afa8f1ce01d79b93c181bdc9ea90492cfa6cb9b036545be60d68887670d9e"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:21 executing program 5: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="02c8bc64a188062173fccfed81e72385042dbd7000fcdbdf25050000000c000200080002004e200000080004004d0000001400010008000500000000000800090077000000300003001400060000060000000000000000ffffffffffff08000500ac1414bb0800030000000000080007004e2100005d0004003500000057cc8d237c282918bf40128ffd6d3b9ac482627a4173f3d26080b3c879844ac76597d9a4d5c5f058fbaf5db704622f62cc1af932e0528eb34a90a84ac1c603ef5d273d347ff41a975e64c21ed24b7c3f1596b3a3b5cf68f308b7a38dd4b1daf82a3b87278b21c0492bed58e01e7d4783ff5054074ca3b4c5e95dada1f361a949d0ee460e313674d470024bb5c2596bf9a96040ca178df4d5757fb1257c3013fd4a859162d7462ca33d117e770f50c11f8938e560522aa795b7c84cf2de19d16e42046de61e3775326e9ab668ac894a6598cd1b85c9e18c11"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:22 executing program 2: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="080007000000000040000100240001006c625f686173685f7374617406000000000000000000369b6b6f6be7261db6ae1800000020000000000000080003000b000000080004008806b537ef0d2fce12d60000c558c34a78523312ecc4d637bc97366265a855a4f575f3859601a7ccc12e185604dd8362849bf3d9c488d4b7225068d4686a1401ac0152a570beacb8da6940075f116ecd5f81470a04887e2516c52bce1047bd3834f46ef1a691d747496b584f7c5b4202003800ce87839e99e823a2308e22b77d3da1aa14fd7a35939a49f173d15f1fe20e65ac835f766899256f27b37fb98fa9461e02f82f40d7946e3b344721a7bedeb0eeeabe76d05b47e7e6fc96a3cdb068984ec70b932a38277c62304fe4f53b20c3d82fd084ba4c1a3011cc104da96f839d64fa9e42c6c2807a79e75370496c6c7cba9908d404be42415cf0a486442fd8439beaa0f8e0a640a2b91880cb4f85f36afa8f1ce01d79b93c181bdc9ea90492cfa6cb9b036545be60d68887670d9e"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:22 executing program 4: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:23 executing program 3: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:23 executing program 1: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:23 executing program 0: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:24 executing program 5: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:25 executing program 2: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:26 executing program 3: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:26 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000680)=""/33, 0x21}, {0x0}], 0x2, 0x0) geteuid() r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 00:48:26 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000680)=""/33, 0x21}, {0x0}], 0x2, 0x0) geteuid() r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 00:48:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) 00:48:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) 00:48:27 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000680)=""/33, 0x21}, {0x0}], 0x2, 0x0) geteuid() r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 00:48:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) 00:48:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) 00:48:28 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000680)=""/33, 0x21}, {0x0}], 0x2, 0x0) geteuid() r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 00:48:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) 00:48:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) 00:48:28 executing program 2: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:29 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000680)=""/33, 0x21}, {0x0}], 0x2, 0x0) geteuid() r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 00:48:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) 00:48:29 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000680)=""/33, 0x21}, {0x0}], 0x2, 0x0) geteuid() r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 00:48:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) 00:48:29 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0x1ff, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 00:48:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) 00:48:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) 00:48:29 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0x1ff, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 00:48:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={r0, 0x0, 0x10, 0x18, &(0x7f0000000140)="5a74b00911000000007a000000000000", &(0x7f0000000880)=""/24}, 0x28) 00:48:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents(r0, &(0x7f0000000400)=""/69, 0x25) 00:48:29 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0x1ff, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 00:48:30 executing program 2: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) r1 = add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r1) exit(0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {0x0}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x8, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000005180)=0x10, 0xfffe) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r3, &(0x7f0000005500)=@xdp, 0x0) accept$packet(r3, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 00:48:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents(r0, &(0x7f0000000400)=""/69, 0x25) 00:48:30 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0x1ff, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 00:48:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x2c) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 00:48:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x2080000040004580, 0x0) 00:48:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={r0, 0x0, 0x10, 0x18, &(0x7f0000000140)="5a74b00911000000007a000000000000", &(0x7f0000000880)=""/24}, 0x28) 00:48:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents(r0, &(0x7f0000000400)=""/69, 0x25) 00:48:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f0000000000)=0x3) 00:48:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={r0, 0x0, 0x10, 0x18, &(0x7f0000000140)="5a74b00911000000007a000000000000", &(0x7f0000000880)=""/24}, 0x28) 00:48:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x2c) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 00:48:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x2080000040004580, 0x0) 00:48:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents(r0, &(0x7f0000000400)=""/69, 0x25) 00:48:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x2c) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 00:48:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f0000000000)=0x3) 00:48:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={r0, 0x0, 0x10, 0x18, &(0x7f0000000140)="5a74b00911000000007a000000000000", &(0x7f0000000880)=""/24}, 0x28) 00:48:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x2080000040004580, 0x0) 00:48:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x2c) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 00:48:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x2c) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 00:48:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f0000000000)=0x3) 00:48:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x2c) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 00:48:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x2c) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 00:48:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="007873ecbc0b9f6282ca1056f98c57ce748ee81c2918f8bb7697a6ee6c694cc712d6dab524fa6af0347a4859daf9ef24313796741769248111142a6bf52405d3c7f78eff10f08ff6a4372feab66285bedd9443cf4dcb239900b8ac13da73cdd44c8bc8901cba2cc94120663586e5fa97a763"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @remote}]}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x2c) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 00:48:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x2080000040004580, 0x0) 00:48:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f0000000000)=0x3) 00:48:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x2c) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 00:48:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x2c) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 00:48:32 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 00:48:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1400008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f3d12fe01b2a4a280930a06000000a84306910000000b00020035000c00060000001900158002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) 00:48:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xfffffff7bfffffbe, 0x0) 00:48:32 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000880)='sysfs\x00^\x04\xdc:\x00\xc2\xa4\xd8j\xd8~*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9b^\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\x01\"\xc8U0%\xa2X9\\\x92QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5B@5CZ=\xbbv\xc5}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 00:48:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1400008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f3d12fe01b2a4a280930a06000000a84306910000000b00020035000c00060000001900158002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) 00:48:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 00:48:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xfffffff7bfffffbe, 0x0) [ 1500.069532] netlink: 'syz-executor4': attribute type 21 has an invalid length. 00:48:32 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000880)='sysfs\x00^\x04\xdc:\x00\xc2\xa4\xd8j\xd8~*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9b^\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\x01\"\xc8U0%\xa2X9\\\x92QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5B@5CZ=\xbbv\xc5}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 00:48:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="007873ecbc0b9f6282ca1056f98c57ce748ee81c2918f8bb7697a6ee6c694cc712d6dab524fa6af0347a4859daf9ef24313796741769248111142a6bf52405d3c7f78eff10f08ff6a4372feab66285bedd9443cf4dcb239900b8ac13da73cdd44c8bc8901cba2cc94120663586e5fa97a763"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @remote}]}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1400008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f3d12fe01b2a4a280930a06000000a84306910000000b00020035000c00060000001900158002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) 00:48:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xfffffff7bfffffbe, 0x0) 00:48:32 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000880)='sysfs\x00^\x04\xdc:\x00\xc2\xa4\xd8j\xd8~*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9b^\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\x01\"\xc8U0%\xa2X9\\\x92QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5B@5CZ=\xbbv\xc5}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 00:48:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1400008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f3d12fe01b2a4a280930a06000000a84306910000000b00020035000c00060000001900158002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) 00:48:33 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 00:48:33 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000880)='sysfs\x00^\x04\xdc:\x00\xc2\xa4\xd8j\xd8~*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9b^\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\x01\"\xc8U0%\xa2X9\\\x92QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5B@5CZ=\xbbv\xc5}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 00:48:33 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000880)='sysfs\x00^\x04\xdc:\x00\xc2\xa4\xd8j\xd8~*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9b^\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\x01\"\xc8U0%\xa2X9\\\x92QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5B@5CZ=\xbbv\xc5}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 00:48:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="007873ecbc0b9f6282ca1056f98c57ce748ee81c2918f8bb7697a6ee6c694cc712d6dab524fa6af0347a4859daf9ef24313796741769248111142a6bf52405d3c7f78eff10f08ff6a4372feab66285bedd9443cf4dcb239900b8ac13da73cdd44c8bc8901cba2cc94120663586e5fa97a763"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @remote}]}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:33 executing program 1: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)={[{@uid={'uid'}, 0x52}]}) 00:48:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="007873ecbc0b9f6282ca1056f98c57ce748ee81c2918f8bb7697a6ee6c694cc712d6dab524fa6af0347a4859daf9ef24313796741769248111142a6bf52405d3c7f78eff10f08ff6a4372feab66285bedd9443cf4dcb239900b8ac13da73cdd44c8bc8901cba2cc94120663586e5fa97a763"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @remote}]}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="007873ecbc0b9f6282ca1056f98c57ce748ee81c2918f8bb7697a6ee6c694cc712d6dab524fa6af0347a4859daf9ef24313796741769248111142a6bf52405d3c7f78eff10f08ff6a4372feab66285bedd9443cf4dcb239900b8ac13da73cdd44c8bc8901cba2cc94120663586e5fa97a763"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @remote}]}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80002, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r3, r4, &(0x7f0000000000), 0x2b428a52) socket(0xfffffffffffffffd, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000080)={[], 0x6, 0x7f, 0x0, 0x0, 0x9, 0xd000, 0xf004, [], 0x7}) 00:48:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="007873ecbc0b9f6282ca1056f98c57ce748ee81c2918f8bb7697a6ee6c694cc712d6dab524fa6af0347a4859daf9ef24313796741769248111142a6bf52405d3c7f78eff10f08ff6a4372feab66285bedd9443cf4dcb239900b8ac13da73cdd44c8bc8901cba2cc94120663586e5fa97a763"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @remote}]}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="007873ecbc0b9f6282ca1056f98c57ce748ee81c2918f8bb7697a6ee6c694cc712d6dab524fa6af0347a4859daf9ef24313796741769248111142a6bf52405d3c7f78eff10f08ff6a4372feab66285bedd9443cf4dcb239900b8ac13da73cdd44c8bc8901cba2cc94120663586e5fa97a763"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @remote}]}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:34 executing program 5: creat(&(0x7f00000001c0)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000011c0)={0x0, 0xfb, 0x1d, 0x0, 0x0, "344551b6e34a61e989751c7b71a35128", "558ca3ba7393b0f7"}, 0x1d, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "1952ffb3bf535980865c45c7fbf1bc81", "1fb72e9b3ad2c070298efe86be0fab102304f4f1ab05065dfa74a34af3f223212ad0d32752a6aa33a8aa6ce1292d6f7f7d56259b78cff6c9f9367c7fa1090bfa236828ff0eef598525a2208366e0e8425b6fb96f2f97e7958918335fe0848e59ebbae97f067e0008df241423e5849cf4ecdb55578e0e96610d883a9af399caa1de2e6b88ab021fcdfa9cba5035693926599f04b6af7493290334d983f16175869414e8d7f8cc30ed490753bc966c4fcd1b75d34e3cc9b5439a99aac2ea52f6d88987449e8a25ff43729fe92e1a7cca41a316e84342cf17bfb36fdfd56fd5d7cc044fdeb875410cdb2809b21429acb683fbb5cd028e324470837d68b589e5d5f551ed5263d277ebfffab9a0958abd438d8359f0cd0d33ba13c188315b2c1a496fceea7da2022cd6ace69431fda4c7179fa244858185123ea2062864a5dde3f9cf465e4615955b32aed85fc5db56aef12cfb246636ca17fb025018e318a0e3984e9cd45da953987d381d929301fa3154c0ebf9c5fb097de61ae242f8409cc52509e69f4e0ee1e271dbb002e642e9f55b42074fe0f21fad2db049be75a2df9bba54ed610af646d2126894401c4200945ed60fd21b83e28859549f8a8004a16f1efc59ab50588e2ee8c6b0802b919444aac965b5e6513f19a0c30705fd21a49d98ed5d8697491cb07f574760cb497e71bdfea5f5417d43774bc40370a78d067d71a99ce6114344ec5df298713cf483f360ad7f1f2ffb81dec4a655bec33c572597879a0edee5979abac4c1b44d69564869f027cca7bb50aebfd04003f08298eebe9d9f29efca5bcaa3ae5cae479e1bf735f98306b2a0961bb87775d351825c200510e429c0a0098b8825914e9fa1284bf3bc5291c608ae5af577adc1dc87f31d537f91be2018a1b3b08ec54e24216e0c44a2600b3bc6ded7ab6b122d82874cf5f07eaa2f4eefe2783353526a41db82c7dd16c3a6d1398d2e689c80c8a0fcc78eee4a91f8522202e3903879b4ae66893e640bd8ae03de66258ff54fea1a1e2b5ee689f8d13e92535fe79a5fc155328bddc3f28c613c47bdb0da838c20e3bdaaf3f852138dcc3a49736594cc572c3dfa554a8d1f70344d0df930f78c4233274779cce934c4beba20802237463feddeb922663b9d835120b4ae5a6d33a089bd3e2d156e4005851dfc5c8ae8d9f3171a2f4f72ba526d2b7efca03b262cc563d083f0ed86e7d5698417811bb2311668db3fa0ae896ad5f7ced4c39e4aaec3aacbbb71bac2a7cf33c8358507db0cdebe814e0abdf6c31740a62adf56b7b72af3010568db8b01a621d021118683cad808d8363e22eba310651906de7b836c3682e2bf1b157aeb205024d10b67852e14c99a2e1c4fd94356f35b9fe8fe737b71f44b2bae474aaa26bde4c1d70040f7352d041487a1edd9d8c45e4081103059d56335ce4631b1539658831ad0186fc4a863e45109ca07252e11afc2a3c8051f4d5bcead1852a43970c8c27bf5c0e077b7d4c76cf243319f1b16fed3c143293d4360917c510fc4c135cc6ed13405a1cdfee9072efb2cba638282c99548218e5980801e98a0f90fa064b1706a5993d39869bae7c4e39d6da616d0ea63dc287170f553c000d727499848ba8e698e875ffefb2c01142562e28f4f8b8377f45548defd61566f0da75d20b3e19b71cd8eb366fec80ef83b615f91b347b7ebd988fb571c5a64f93b4f061564b16fa48f030dd10bd7ab2db3d7670bb129ff7fc78214460b9bbdb8829be098646e940f5077c3c19f9363577051a856e5ec9cbc6c43136d79bd79fa04064c1c28c8a6d773d4629a9bb1e6fdab5cf55724d0e5b1826d993864a42a7240535b007750139253db41b9cdb3e50c11232b533c4f2fe80bea10ca92d6ff26527c3b03ddae695dbb5ca3eb9376eb6e3f439c25fe7c8a1eacb792c2b1bb93fa274d3f472fbccc3dfadcede585be7b73e32e187fd5b1be6a9b511f16cb90016090cdd23164d0f16b86146eb05ed40ce26712c5cce9696f3cc3fbbb0087b86a2f2993a2e8146c87e001dd2f3bf61790a6e2c7facb4c31dd3cacf4ba78c9cf4bffe6c14834fa385e38078cba12bff79905a8c5b9dc0d33853243d9b1d07cd6931ce8757e373e7a5e8487a28ff3058ceac876785ff7d90a997365082eedb5a199cb33fb524f77b50ead42f00deb7552f3b71cf0a95c8241ce8553f640981d7d700113264816a749a2f018089cae01ffd346c21a96b1f3d3f0fb90c657b3ae18de93545bce5110211007e94be246f797ea86c8405514c73ceeeb6eebb5794fc84431a0f096337e81965b371c7b3a25950d9dc42e726e58df7f6f0500fb3b40536b93c687678948982db32b7bc9d6eb93fcf4a4c26ced4862a3b2afaf51b210ef505df22bd4fa99583aa34265c9baea8fe7655be3f7246bde02cf028f36afbc14b0319ff1685e7cbc9c37cf808c2333b0942f9c53685e05e59c3b6178fdb06580f8712cf25d01969b9c14baa3d8adfd7debb97fcb05cec2c2f153dacf818c555bfcf770d49913d8747b6601196e2db6c499d42c928c06962fa1e7363e472a46da4c2f0623050e0ef1e65e8860c84b70c8ab23d87b31f940a6c969732d4ea74abfb755e2a2b3fa2088e241735388f64711704fe4fcb2b33eacdd7d4afcb85c037191ee8d145d7edc6e1361bfd086502a35c6f08e9648bb03633318c8d054dfdf50084ef0202ee9bf6c71d24b47b9c9ee25607cb7f1dba3d87780389e3c465cadeab94f70dfc64a9cb2c05e0f529be428fc5e8fa08e51d2772476e75ad4277b757d890eb39b2b26e1371bfdacf074bc6e37889360b8713e103b273789ef9758b4351124fc6e84cc2ef750224fcf285b8471625f83f2bf476a05d85f0f75a35f6567ad144d21b31a3a4aa2f231090a78a4e502debf6a9fe544b6b1285bbc9238fc01c3809675c7873ef568a874f0500721e0e0f4f4bfff1341932429373a31452204e5939957b270749f2b500c0320533334872ecd429a8c05b9fc4849a1413e97e0dda34a374b29694c5a1f6d58e82eaef728aedf3671e0bfabf367580069a4ce9b37d916d6acf005a5544c20657f56dfb296ca6887d222bcaf680299a2fa68e1cdb9b4d88542ebc4e87e698480823df397718290c6f38d868a9d2e4ac4cceaad6d2eff8037c1cf530d7fad03d60f4d11831a4e3d2509840560a620fda82bb510d9cb4e1bc741b9d63dee52b352c682ebb129b5e7695ccd2fd2a9ffd1a181394bd4cf548b58ec589fa5a91bc5d92f8def4ccd08f844461ef83d1aa48268b9c78d5417a1d028c81ca2e0ee81a9e7dfc5e8903160d3fed3cd6dda30c92071a1b6871a510de752c196afdea7decc10e72ec20dbe645e9e25753265f3061f8e8f75af2f2bf702675573018020fe62b8cef70231b50a36d73de2580a34905eb5822e09fb262fd1e5457fd2a5097cc7214bda6d79bf105448d0ed97ce0fc8796f0dc9159607796d1c82f2ab9ff1db5622994279511c9db08a398098a265c8653ddc86ae8586fe96ed45cffc9aec5cffd115f620735dbc95c9f3c5338626477e57b6ee9d1ad10b6e6b0ec9f07733f267b77119db70568340f66b193056768d8ef9ae736da5009a94adb4f97fef31b9526d86aa36a96470e3dc2a647c168c03f0ec55a50b785b80a4236b2756133ac694f72527ff15e877594166d857c9187870404093fafab52dcf58ca02c4befc809849cd2528ea79d4ffa6992b9c873eb7536f704d966f220b8612b860bfd45824102a06345bb10eeb61a24c992ab2a97bbaf4f0cbf9c6b14b7ffe5f7cd7c0b2a881afbda30ee9f01befd1f88713f6cf41b6f9666edf530c586707b8448cc21f1ccb9ac340fd9dc5d5bc08a887aba7e83a7c9760312357f566d4fcb4a2cdf2c1d3204e6b8b7ed734653507cd047bf001455c6976e391574c749342b9f86b88d347adfdae95a134e53a92408ecb785879cc95621f53e694242f0983e22f01afbffb0e1137a20adf279061883b3b831c1e7c7e1e57331764a8e5a7a5ac7e71fcc490daff39662826c798a5ada87188fd33386fbfac3501ca64043f9bfb3c16461ccbcb36c32c4424af9d972c25f9d46ebece221a8318faf73f052decff38d045a3039182fd5f9a63781a4fcc30b09dd979da8dc9f294897353de132abeef7a193352639ab9d85c2a26844953cbcc560889d31a226545bd60f6d76db067a765bbd49b519e27297c9db76bf78d7cebaa7fc93eaa5b1072702994c83d117ca908cba54af24b8f6363d8612c3e12df0dac01832089a37d7587a406064a7b86a0aa846cc966a843e35d5067a1bd642f50c67a514cb6bac7c32ca9ad52561433396a6a33cfef2ea499a50332d5ba42037bd167782538ea98e52891debe7ea65837d56f791d4d931578a675213dae9a6ae005974442e890eed680fa313604b47698e8bbef9befe1d987a5574ea5faaab42b938dd3aac57aa931d145be444a4b25a4e90627103ca8c4b9c15f6722e257507c4f5d4993f0e62709d8f5e31c3ebbf487c3d8a00ed1b2f1f1aa71ebac1f790316b89391a493a32eb4d31158f5dd14568f8a5389221de7488d2f3735f57d07dc032fa372280bc1ebbd999ea93e7eafee3cc002a4d969b18f6c247e14f66a89aba65cb146603ee31689291423e12a9d8eb6cd5fa904cf46468c5e77c0f5d743029a9679c623c3cd1723366aa9cfa876a9bc13e5961ce779fbc460f17f695bff9cdee152a5b0674f5fc8f09b6a07d26ee4d06d933a9974a47616bc5cf614c54cabd328d7b5d687c377a7cff3e9b5806892d568d8def1409625900b6535c4769280eff1628884fd0f35c01cca875728dcdab6db5388e1bcfc1cb410f9d61fcd8686a8c00882a52f94dbdb1e6a440fc88ed5c17813ed2393294c502f9f8d89cae62c7d84f71010cd7ee8f3bb0e752b471ab61a5cd45f5cda56cf73d883aff021020d2afe4822ab3ca00042856f3d62e27c40ad48d2a604ab0821852112b9f90aaf608c1639dd32a35b4518e0785d2721287826c09004a9faf8bb72b350996c35f569e5bf5732c326348b04ec554e2da63eea67556b1517c1eaf793c0eed5a05d2461533bdc244178f7ec6bedf5b9bc7bd7a8a4aa879c98fcf7b2c2a052c7a819b17b91d1f1b3c33cf119febac362418f4cec565894a11b7ecaa7d5f73794a619afb85950b92495ab075a5139b8b88bd9aaccea5a253277b3a2a8dbc34e9f41992b57ac1e5378c1cc54e14545efb755c626be5c183925d039450c82503fa8f3a9326fda59bc55d5b38100cd4b61d5913e417f1439749200f1a7068e4b0ab370d5fc4649a8307f24d68488a1b896c8f93b46a6f73125595f54015ac2a1ec921fb932f88f0a926696ead211f97a042ef7b4ff362464b747afe5944def8acb247da1253e31b95134974d28ac8f840c4576818b85f439497950ab6ec2bb3c214bcb3582421a0ac89320d9ada890326a2c54504b602156e0b58ef2076411ea02eb2346267e0555f1e7db7b1280dcd7c434f145a76749f07bf5830a837d78757ab9398491e683d01eb864e996eedd3fa1073d1cc36ccc3fe7d60c0fa6ccbb43b822148a7589ad3dffd699c7136b99762d5571af7efcc54058eced65436a9ea13c037da171f9e634cd0fad94b1ecdc763af4285b3c08d7b238ad966cd912"}, 0xfbd, 0x0) 00:48:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="007873ecbc0b9f6282ca1056f98c57ce748ee81c2918f8bb7697a6ee6c694cc712d6dab524fa6af0347a4859daf9ef24313796741769248111142a6bf52405d3c7f78eff10f08ff6a4372feab66285bedd9443cf4dcb239900b8ac13da73cdd44c8bc8901cba2cc94120663586e5fa97a763"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @remote}]}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:34 executing program 5: creat(&(0x7f00000001c0)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000011c0)={0x0, 0xfb, 0x1d, 0x0, 0x0, "344551b6e34a61e989751c7b71a35128", "558ca3ba7393b0f7"}, 0x1d, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "1952ffb3bf535980865c45c7fbf1bc81", "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"}, 0xfbd, 0x0) 00:48:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="007873ecbc0b9f6282ca1056f98c57ce748ee81c2918f8bb7697a6ee6c694cc712d6dab524fa6af0347a4859daf9ef24313796741769248111142a6bf52405d3c7f78eff10f08ff6a4372feab66285bedd9443cf4dcb239900b8ac13da73cdd44c8bc8901cba2cc94120663586e5fa97a763"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @remote}]}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="007873ecbc0b9f6282ca1056f98c57ce748ee81c2918f8bb7697a6ee6c694cc712d6dab524fa6af0347a4859daf9ef24313796741769248111142a6bf52405d3c7f78eff10f08ff6a4372feab66285bedd9443cf4dcb239900b8ac13da73cdd44c8bc8901cba2cc94120663586e5fa97a763"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @remote}]}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:34 executing program 5: creat(&(0x7f00000001c0)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000011c0)={0x0, 0xfb, 0x1d, 0x0, 0x0, "344551b6e34a61e989751c7b71a35128", "558ca3ba7393b0f7"}, 0x1d, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "1952ffb3bf535980865c45c7fbf1bc81", "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"}, 0xfbd, 0x0) 00:48:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80002, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r3, r4, &(0x7f0000000000), 0x2b428a52) socket(0xfffffffffffffffd, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000080)={[], 0x6, 0x7f, 0x0, 0x0, 0x9, 0xd000, 0xf004, [], 0x7}) 00:48:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80002, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r3, r4, &(0x7f0000000000), 0x2b428a52) socket(0xfffffffffffffffd, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000080)={[], 0x6, 0x7f, 0x0, 0x0, 0x9, 0xd000, 0xf004, [], 0x7}) 00:48:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="007873ecbc0b9f6282ca1056f98c57ce748ee81c2918f8bb7697a6ee6c694cc712d6dab524fa6af0347a4859daf9ef24313796741769248111142a6bf52405d3c7f78eff10f08ff6a4372feab66285bedd9443cf4dcb239900b8ac13da73cdd44c8bc8901cba2cc94120663586e5fa97a763"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @remote}]}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:34 executing program 5: creat(&(0x7f00000001c0)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000011c0)={0x0, 0xfb, 0x1d, 0x0, 0x0, "344551b6e34a61e989751c7b71a35128", "558ca3ba7393b0f7"}, 0x1d, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "1952ffb3bf535980865c45c7fbf1bc81", "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"}, 0xfbd, 0x0) 00:48:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80002, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r3, r4, &(0x7f0000000000), 0x2b428a52) socket(0xfffffffffffffffd, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000080)={[], 0x6, 0x7f, 0x0, 0x0, 0x9, 0xd000, 0xf004, [], 0x7}) 00:48:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80002, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r3, r4, &(0x7f0000000000), 0x2b428a52) socket(0xfffffffffffffffd, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000080)={[], 0x6, 0x7f, 0x0, 0x0, 0x9, 0xd000, 0xf004, [], 0x7}) 00:48:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80002, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r3, r4, &(0x7f0000000000), 0x2b428a52) socket(0xfffffffffffffffd, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000080)={[], 0x6, 0x7f, 0x0, 0x0, 0x9, 0xd000, 0xf004, [], 0x7}) 00:48:35 executing program 2: creat(&(0x7f00000001c0)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000011c0)={0x0, 0xfb, 0x1d, 0x0, 0x0, "344551b6e34a61e989751c7b71a35128", "558ca3ba7393b0f7"}, 0x1d, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "1952ffb3bf535980865c45c7fbf1bc81", "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"}, 0xfbd, 0x0) 00:48:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80002, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r3, r4, &(0x7f0000000000), 0x2b428a52) socket(0xfffffffffffffffd, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000080)={[], 0x6, 0x7f, 0x0, 0x0, 0x9, 0xd000, 0xf004, [], 0x7}) 00:48:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80002, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r3, r4, &(0x7f0000000000), 0x2b428a52) socket(0xfffffffffffffffd, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000080)={[], 0x6, 0x7f, 0x0, 0x0, 0x9, 0xd000, 0xf004, [], 0x7}) 00:48:35 executing program 2: creat(&(0x7f00000001c0)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000011c0)={0x0, 0xfb, 0x1d, 0x0, 0x0, "344551b6e34a61e989751c7b71a35128", "558ca3ba7393b0f7"}, 0x1d, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "1952ffb3bf535980865c45c7fbf1bc81", "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"}, 0xfbd, 0x0) 00:48:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80002, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r3, r4, &(0x7f0000000000), 0x2b428a52) socket(0xfffffffffffffffd, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000080)={[], 0x6, 0x7f, 0x0, 0x0, 0x9, 0xd000, 0xf004, [], 0x7}) 00:48:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80002, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r3, r4, &(0x7f0000000000), 0x2b428a52) socket(0xfffffffffffffffd, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000080)={[], 0x6, 0x7f, 0x0, 0x0, 0x9, 0xd000, 0xf004, [], 0x7}) 00:48:35 executing program 2: creat(&(0x7f00000001c0)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000011c0)={0x0, 0xfb, 0x1d, 0x0, 0x0, "344551b6e34a61e989751c7b71a35128", "558ca3ba7393b0f7"}, 0x1d, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "1952ffb3bf535980865c45c7fbf1bc81", "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"}, 0xfbd, 0x0) 00:48:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80002, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r3, r4, &(0x7f0000000000), 0x2b428a52) socket(0xfffffffffffffffd, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000080)={[], 0x6, 0x7f, 0x0, 0x0, 0x9, 0xd000, 0xf004, [], 0x7}) 00:48:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80002, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r3, r4, &(0x7f0000000000), 0x2b428a52) socket(0xfffffffffffffffd, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000080)={[], 0x6, 0x7f, 0x0, 0x0, 0x9, 0xd000, 0xf004, [], 0x7}) 00:48:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80002, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r3, r4, &(0x7f0000000000), 0x2b428a52) socket(0xfffffffffffffffd, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000080)={[], 0x6, 0x7f, 0x0, 0x0, 0x9, 0xd000, 0xf004, [], 0x7}) 00:48:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x3ac) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000005f80)}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006a80)={0x0}}, 0x800) prctl$PR_SET_MM(0x23, 0x1000000000, &(0x7f0000ffd000/0x1000)=nil) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000180)="66ba210066edb9930a00000f32c4c3f909cbf30f20e035000001000f22e066ba420066b8399466efc4c1a1d2d18fe97091bb0e000000b9800000c00f3235001000000f30b805000000b95183e0ee0f01d92e26670f013d", 0x57}], 0x1, 0x0, 0x0, 0x0) 00:48:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80002, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r3, r4, &(0x7f0000000000), 0x2b428a52) socket(0xfffffffffffffffd, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000080)={[], 0x6, 0x7f, 0x0, 0x0, 0x9, 0xd000, 0xf004, [], 0x7}) 00:48:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80002, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r3, r4, &(0x7f0000000000), 0x2b428a52) socket(0xfffffffffffffffd, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000080)={[], 0x6, 0x7f, 0x0, 0x0, 0x9, 0xd000, 0xf004, [], 0x7}) 00:48:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80002, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r3, r4, &(0x7f0000000000), 0x2b428a52) socket(0xfffffffffffffffd, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000080)={[], 0x6, 0x7f, 0x0, 0x0, 0x9, 0xd000, 0xf004, [], 0x7}) 00:48:36 executing program 1: socket$unix(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x4, 0x4, 0x80000000004, 0xe657}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x400c00) 00:48:36 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:37 executing program 1: socket$unix(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x4, 0x4, 0x80000000004, 0xe657}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x400c00) 00:48:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x64}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 00:48:37 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) io_setup(0x1f5, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="ab", 0x1}]) 00:48:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x3ac) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000005f80)}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006a80)={0x0}}, 0x800) prctl$PR_SET_MM(0x23, 0x1000000000, &(0x7f0000ffd000/0x1000)=nil) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000180)="66ba210066edb9930a00000f32c4c3f909cbf30f20e035000001000f22e066ba420066b8399466efc4c1a1d2d18fe97091bb0e000000b9800000c00f3235001000000f30b805000000b95183e0ee0f01d92e26670f013d", 0x57}], 0x1, 0x0, 0x0, 0x0) 00:48:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x3ac) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000005f80)}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006a80)={0x0}}, 0x800) prctl$PR_SET_MM(0x23, 0x1000000000, &(0x7f0000ffd000/0x1000)=nil) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000180)="66ba210066edb9930a00000f32c4c3f909cbf30f20e035000001000f22e066ba420066b8399466efc4c1a1d2d18fe97091bb0e000000b9800000c00f3235001000000f30b805000000b95183e0ee0f01d92e26670f013d", 0x57}], 0x1, 0x0, 0x0, 0x0) 00:48:37 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x64}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 00:48:37 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) io_setup(0x1f5, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="ab", 0x1}]) 00:48:37 executing program 1: socket$unix(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x4, 0x4, 0x80000000004, 0xe657}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x400c00) 00:48:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x64}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 00:48:37 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) io_setup(0x1f5, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="ab", 0x1}]) 00:48:37 executing program 1: socket$unix(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x4, 0x4, 0x80000000004, 0xe657}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x400c00) 00:48:37 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x3ac) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000005f80)}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006a80)={0x0}}, 0x800) prctl$PR_SET_MM(0x23, 0x1000000000, &(0x7f0000ffd000/0x1000)=nil) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000180)="66ba210066edb9930a00000f32c4c3f909cbf30f20e035000001000f22e066ba420066b8399466efc4c1a1d2d18fe97091bb0e000000b9800000c00f3235001000000f30b805000000b95183e0ee0f01d92e26670f013d", 0x57}], 0x1, 0x0, 0x0, 0x0) 00:48:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x64}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 00:48:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x3ac) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000005f80)}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006a80)={0x0}}, 0x800) prctl$PR_SET_MM(0x23, 0x1000000000, &(0x7f0000ffd000/0x1000)=nil) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000180)="66ba210066edb9930a00000f32c4c3f909cbf30f20e035000001000f22e066ba420066b8399466efc4c1a1d2d18fe97091bb0e000000b9800000c00f3235001000000f30b805000000b95183e0ee0f01d92e26670f013d", 0x57}], 0x1, 0x0, 0x0, 0x0) 00:48:38 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) io_setup(0x1f5, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="ab", 0x1}]) 00:48:38 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:38 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:38 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x3ac) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000005f80)}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006a80)={0x0}}, 0x800) prctl$PR_SET_MM(0x23, 0x1000000000, &(0x7f0000ffd000/0x1000)=nil) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000180)="66ba210066edb9930a00000f32c4c3f909cbf30f20e035000001000f22e066ba420066b8399466efc4c1a1d2d18fe97091bb0e000000b9800000c00f3235001000000f30b805000000b95183e0ee0f01d92e26670f013d", 0x57}], 0x1, 0x0, 0x0, 0x0) 00:48:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:38 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:38 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x3ac) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000005f80)}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006a80)={0x0}}, 0x800) prctl$PR_SET_MM(0x23, 0x1000000000, &(0x7f0000ffd000/0x1000)=nil) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000180)="66ba210066edb9930a00000f32c4c3f909cbf30f20e035000001000f22e066ba420066b8399466efc4c1a1d2d18fe97091bb0e000000b9800000c00f3235001000000f30b805000000b95183e0ee0f01d92e26670f013d", 0x57}], 0x1, 0x0, 0x0, 0x0) 00:48:38 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:38 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:38 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:39 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:39 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:39 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x3ac) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000005f80)}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006a80)={0x0}}, 0x800) prctl$PR_SET_MM(0x23, 0x1000000000, &(0x7f0000ffd000/0x1000)=nil) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000180)="66ba210066edb9930a00000f32c4c3f909cbf30f20e035000001000f22e066ba420066b8399466efc4c1a1d2d18fe97091bb0e000000b9800000c00f3235001000000f30b805000000b95183e0ee0f01d92e26670f013d", 0x57}], 0x1, 0x0, 0x0, 0x0) 00:48:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x3ac) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000005f80)}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006a80)={0x0}}, 0x800) prctl$PR_SET_MM(0x23, 0x1000000000, &(0x7f0000ffd000/0x1000)=nil) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000180)="66ba210066edb9930a00000f32c4c3f909cbf30f20e035000001000f22e066ba420066b8399466efc4c1a1d2d18fe97091bb0e000000b9800000c00f3235001000000f30b805000000b95183e0ee0f01d92e26670f013d", 0x57}], 0x1, 0x0, 0x0, 0x0) 00:48:39 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x3ac) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000005f80)}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006a80)={0x0}}, 0x800) prctl$PR_SET_MM(0x23, 0x1000000000, &(0x7f0000ffd000/0x1000)=nil) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000180)="66ba210066edb9930a00000f32c4c3f909cbf30f20e035000001000f22e066ba420066b8399466efc4c1a1d2d18fe97091bb0e000000b9800000c00f3235001000000f30b805000000b95183e0ee0f01d92e26670f013d", 0x57}], 0x1, 0x0, 0x0, 0x0) 00:48:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:39 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x3ac) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000005f80)}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006a80)={0x0}}, 0x800) prctl$PR_SET_MM(0x23, 0x1000000000, &(0x7f0000ffd000/0x1000)=nil) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000180)="66ba210066edb9930a00000f32c4c3f909cbf30f20e035000001000f22e066ba420066b8399466efc4c1a1d2d18fe97091bb0e000000b9800000c00f3235001000000f30b805000000b95183e0ee0f01d92e26670f013d", 0x57}], 0x1, 0x0, 0x0, 0x0) 00:48:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x3ac) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000005f80)}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006a80)={0x0}}, 0x800) prctl$PR_SET_MM(0x23, 0x1000000000, &(0x7f0000ffd000/0x1000)=nil) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000180)="66ba210066edb9930a00000f32c4c3f909cbf30f20e035000001000f22e066ba420066b8399466efc4c1a1d2d18fe97091bb0e000000b9800000c00f3235001000000f30b805000000b95183e0ee0f01d92e26670f013d", 0x57}], 0x1, 0x0, 0x0, 0x0) 00:48:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:48:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x3ac) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000005f80)}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006a80)={0x0}}, 0x800) prctl$PR_SET_MM(0x23, 0x1000000000, &(0x7f0000ffd000/0x1000)=nil) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000180)="66ba210066edb9930a00000f32c4c3f909cbf30f20e035000001000f22e066ba420066b8399466efc4c1a1d2d18fe97091bb0e000000b9800000c00f3235001000000f30b805000000b95183e0ee0f01d92e26670f013d", 0x57}], 0x1, 0x0, 0x0, 0x0) 00:48:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:40 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="340000000020b100ed03000000d0"], 0xe) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xb7, &(0x7f0000000000)=[{}]}, 0x10) 00:48:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x3ac) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000005f80)}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006a80)={0x0}}, 0x800) prctl$PR_SET_MM(0x23, 0x1000000000, &(0x7f0000ffd000/0x1000)=nil) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000180)="66ba210066edb9930a00000f32c4c3f909cbf30f20e035000001000f22e066ba420066b8399466efc4c1a1d2d18fe97091bb0e000000b9800000c00f3235001000000f30b805000000b95183e0ee0f01d92e26670f013d", 0x57}], 0x1, 0x0, 0x0, 0x0) 00:48:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x3ac) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000005f80)}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006a80)={0x0}}, 0x800) prctl$PR_SET_MM(0x23, 0x1000000000, &(0x7f0000ffd000/0x1000)=nil) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000180)="66ba210066edb9930a00000f32c4c3f909cbf30f20e035000001000f22e066ba420066b8399466efc4c1a1d2d18fe97091bb0e000000b9800000c00f3235001000000f30b805000000b95183e0ee0f01d92e26670f013d", 0x57}], 0x1, 0x0, 0x0, 0x0) 00:48:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x3ac) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000005f80)}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006a80)={0x0}}, 0x800) prctl$PR_SET_MM(0x23, 0x1000000000, &(0x7f0000ffd000/0x1000)=nil) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000180)="66ba210066edb9930a00000f32c4c3f909cbf30f20e035000001000f22e066ba420066b8399466efc4c1a1d2d18fe97091bb0e000000b9800000c00f3235001000000f30b805000000b95183e0ee0f01d92e26670f013d", 0x57}], 0x1, 0x0, 0x0, 0x0) 00:48:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:41 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="340000000020b100ed03000000d0"], 0xe) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xb7, &(0x7f0000000000)=[{}]}, 0x10) 00:48:41 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="340000000020b100ed03000000d0"], 0xe) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xb7, &(0x7f0000000000)=[{}]}, 0x10) 00:48:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:42 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="340000000020b100ed03000000d0"], 0xe) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xb7, &(0x7f0000000000)=[{}]}, 0x10) 00:48:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:42 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="340000000020b100ed03000000d0"], 0xe) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xb7, &(0x7f0000000000)=[{}]}, 0x10) 00:48:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:42 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="340000000020b100ed03000000d0"], 0xe) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xb7, &(0x7f0000000000)=[{}]}, 0x10) 00:48:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:43 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="340000000020b100ed03000000d0"], 0xe) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xb7, &(0x7f0000000000)=[{}]}, 0x10) 00:48:43 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="340000000020b100ed03000000d0"], 0xe) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xb7, &(0x7f0000000000)=[{}]}, 0x10) 00:48:43 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="340000000020b100ed03000000d0"], 0xe) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xb7, &(0x7f0000000000)=[{}]}, 0x10) 00:48:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:44 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="340000000020b100ed03000000d0"], 0xe) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xb7, &(0x7f0000000000)=[{}]}, 0x10) 00:48:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:44 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="340000000020b100ed03000000d0"], 0xe) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xb7, &(0x7f0000000000)=[{}]}, 0x10) 00:48:44 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="340000000020b100ed03000000d0"], 0xe) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xb7, &(0x7f0000000000)=[{}]}, 0x10) 00:48:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:45 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="340000000020b100ed03000000d0"], 0xe) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xb7, &(0x7f0000000000)=[{}]}, 0x10) 00:48:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20000) link(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='selfsystemvboxnet1,lo\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20008000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:48:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:51 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') 00:48:51 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') 00:48:51 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') 00:48:51 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') 00:48:51 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 00:48:51 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') 00:48:51 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') 00:48:52 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') 00:48:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000013c0)='rdma.max\x00', 0x2, 0x0) read(r1, 0x0, 0x2e7) 00:48:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xb0, 0xe4, 0x8002, 0x0, 0x9, 0x0, 0x9, 0x7c71b77, r2}, &(0x7f0000000280)=0x20) r3 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7}}, &(0x7f0000000400)=0xb0) ioctl$void(r4, 0xc0045878) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)=ANY=[], &(0x7f0000009140)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) 00:48:52 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x10, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_DPORT={0x8}]]]}}}]}, 0x40}}, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:48:52 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 00:48:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000013c0)='rdma.max\x00', 0x2, 0x0) read(r1, 0x0, 0x2e7) [ 1520.006429] netlink: 'syz-executor4': attribute type 18 has an invalid length. 00:48:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000013c0)='rdma.max\x00', 0x2, 0x0) read(r1, 0x0, 0x2e7) 00:48:52 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 00:48:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000013c0)='rdma.max\x00', 0x2, 0x0) read(r1, 0x0, 0x2e7) [ 1520.458577] netlink: 'syz-executor4': attribute type 18 has an invalid length. 00:48:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000013c0)='rdma.max\x00', 0x2, 0x0) read(r1, 0x0, 0x2e7) 00:48:53 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 00:48:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000013c0)='rdma.max\x00', 0x2, 0x0) read(r1, 0x0, 0x2e7) 00:48:53 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc00c5512, &(0x7f00000002c0)={0x0, 0x5517}) 00:48:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000013c0)='rdma.max\x00', 0x2, 0x0) read(r1, 0x0, 0x2e7) 00:48:53 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 00:48:53 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x10, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_DPORT={0x8}]]]}}}]}, 0x40}}, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:48:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) write$binfmt_misc(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x5}, &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:48:53 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 00:48:53 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc00c5512, &(0x7f00000002c0)={0x0, 0x5517}) [ 1521.039430] netlink: 'syz-executor4': attribute type 18 has an invalid length. 00:48:53 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 00:48:53 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc00c5512, &(0x7f00000002c0)={0x0, 0x5517}) 00:48:53 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 00:48:53 executing program 0: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000440)="0795040000000029a77ce74fb58ddf0000356317b447d19ecd38b972a4220aae9720fe2c59e090b66f8fc48c26002c72a757a85b0700000000000000023f0683a2aaa95f07af2c1e", 0x48) sendfile(r0, r0, &(0x7f0000001000)=0x1b, 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{0x77359400}, {0x77359400}}, 0x0) 00:48:53 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 00:48:53 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc00c5512, &(0x7f00000002c0)={0x0, 0x5517}) 00:48:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='tasks\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x200000802, 0x0) sendfile(r2, r1, 0x0, 0x10001) 00:48:54 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 00:48:54 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x10, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_DPORT={0x8}]]]}}}]}, 0x40}}, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1521.971689] netlink: 'syz-executor4': attribute type 18 has an invalid length. 00:48:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) write$binfmt_misc(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x5}, &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:48:54 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffffffffffc58e}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x0, 0x0, 0x3, 0x400]}) ptrace(0x4208, r1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) 00:48:54 executing program 0: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000440)="0795040000000029a77ce74fb58ddf0000356317b447d19ecd38b972a4220aae9720fe2c59e090b66f8fc48c26002c72a757a85b0700000000000000023f0683a2aaa95f07af2c1e", 0x48) sendfile(r0, r0, &(0x7f0000001000)=0x1b, 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{0x77359400}, {0x77359400}}, 0x0) 00:48:54 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 00:48:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='tasks\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x200000802, 0x0) sendfile(r2, r1, 0x0, 0x10001) 00:48:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) write$binfmt_misc(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x5}, &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:48:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='tasks\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x200000802, 0x0) sendfile(r2, r1, 0x0, 0x10001) 00:48:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='tasks\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x200000802, 0x0) sendfile(r2, r1, 0x0, 0x10001) 00:48:55 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x10, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_DPORT={0x8}]]]}}}]}, 0x40}}, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:48:55 executing program 0: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000440)="0795040000000029a77ce74fb58ddf0000356317b447d19ecd38b972a4220aae9720fe2c59e090b66f8fc48c26002c72a757a85b0700000000000000023f0683a2aaa95f07af2c1e", 0x48) sendfile(r0, r0, &(0x7f0000001000)=0x1b, 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{0x77359400}, {0x77359400}}, 0x0) 00:48:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) write$binfmt_misc(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x5}, &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1522.757158] netlink: 'syz-executor4': attribute type 18 has an invalid length. 00:48:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffffffffffc58e}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x0, 0x0, 0x3, 0x400]}) ptrace(0x4208, r1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) 00:48:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) write$binfmt_misc(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x5}, &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:48:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) write$binfmt_misc(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x5}, &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:48:56 executing program 0: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000440)="0795040000000029a77ce74fb58ddf0000356317b447d19ecd38b972a4220aae9720fe2c59e090b66f8fc48c26002c72a757a85b0700000000000000023f0683a2aaa95f07af2c1e", 0x48) sendfile(r0, r0, &(0x7f0000001000)=0x1b, 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{0x77359400}, {0x77359400}}, 0x0) 00:48:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffffffffffc58e}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x0, 0x0, 0x3, 0x400]}) ptrace(0x4208, r1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) 00:48:56 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffffffffffc58e}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x0, 0x0, 0x3, 0x400]}) ptrace(0x4208, r1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) 00:48:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) write$binfmt_misc(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x5}, &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:48:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffffffffffc58e}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x0, 0x0, 0x3, 0x400]}) ptrace(0x4208, r1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) 00:48:57 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffffffffffc58e}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x0, 0x0, 0x3, 0x400]}) ptrace(0x4208, r1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) 00:48:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) write$binfmt_misc(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x5}, &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:48:57 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffffffffffc58e}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x0, 0x0, 0x3, 0x400]}) ptrace(0x4208, r1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) 00:48:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) write$binfmt_misc(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x5}, &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:48:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffffffffffc58e}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x0, 0x0, 0x3, 0x400]}) ptrace(0x4208, r1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) 00:48:58 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffffffffffc58e}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x0, 0x0, 0x3, 0x400]}) ptrace(0x4208, r1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) 00:48:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) write$binfmt_misc(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x5}, &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:48:58 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffffffffffc58e}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x0, 0x0, 0x3, 0x400]}) ptrace(0x4208, r1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) 00:48:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='tasks\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x200000802, 0x0) sendfile(r2, r1, 0x0, 0x10001) 00:48:58 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffffffffffc58e}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x0, 0x0, 0x3, 0x400]}) ptrace(0x4208, r1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) 00:48:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='tasks\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x200000802, 0x0) sendfile(r2, r1, 0x0, 0x10001) 00:48:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='tasks\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x200000802, 0x0) sendfile(r2, r1, 0x0, 0x10001) 00:48:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='tasks\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x200000802, 0x0) sendfile(r2, r1, 0x0, 0x10001) 00:48:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) getsockopt$inet6_tcp_buf(r1, 0x6, 0x14, 0x0, &(0x7f0000000000)=0xffffffffffffffd8) 00:48:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='tasks\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x200000802, 0x0) sendfile(r2, r1, 0x0, 0x10001) 00:48:59 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffffffffffc58e}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x0, 0x0, 0x3, 0x400]}) ptrace(0x4208, r1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) 00:48:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) getsockopt$inet6_tcp_buf(r1, 0x6, 0x14, 0x0, &(0x7f0000000000)=0xffffffffffffffd8) 00:48:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='tasks\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x200000802, 0x0) sendfile(r2, r1, 0x0, 0x10001) 00:48:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400200, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000000)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/84, 0x154}, {&(0x7f0000000580)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x4000021, 0x0, 0x0) 00:48:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x101, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_IF_NETNSID={0x8}]}, 0x30}}, 0x0) 00:48:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) getsockopt$inet6_tcp_buf(r1, 0x6, 0x14, 0x0, &(0x7f0000000000)=0xffffffffffffffd8) 00:48:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) getsockopt$inet6_tcp_buf(r1, 0x6, 0x14, 0x0, &(0x7f0000000000)=0xffffffffffffffd8) 00:48:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') sendfile(r1, r2, 0x0, 0x800000bf) 00:48:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:48:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x101, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_IF_NETNSID={0x8}]}, 0x30}}, 0x0) 00:48:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x101, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_IF_NETNSID={0x8}]}, 0x30}}, 0x0) 00:48:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 1527.264074] netlink: 'syz-executor4': attribute type 1 has an invalid length. 00:48:59 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffffffffffc58e}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x0, 0x0, 0x3, 0x400]}) ptrace(0x4208, r1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) 00:48:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') sendfile(r1, r2, 0x0, 0x800000bf) 00:48:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x101, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_IF_NETNSID={0x8}]}, 0x30}}, 0x0) 00:49:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400200, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000000)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/84, 0x154}, {&(0x7f0000000580)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x4000021, 0x0, 0x0) 00:49:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') sendfile(r1, r2, 0x0, 0x800000bf) 00:49:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') sendfile(r1, r2, 0x0, 0x800000bf) 00:49:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400200, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000000)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/84, 0x154}, {&(0x7f0000000580)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x4000021, 0x0, 0x0) 00:49:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400200, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000000)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/84, 0x154}, {&(0x7f0000000580)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x4000021, 0x0, 0x0) 00:49:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400200, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000000)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/84, 0x154}, {&(0x7f0000000580)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x4000021, 0x0, 0x0) 00:49:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400200, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000000)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/84, 0x154}, {&(0x7f0000000580)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x4000021, 0x0, 0x0) 00:49:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400200, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000000)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/84, 0x154}, {&(0x7f0000000580)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x4000021, 0x0, 0x0) 00:49:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@dev, 0x800, 0x0, 0xff, 0x2}, 0x20) 00:49:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:02 executing program 2: semget(0x2, 0x0, 0x0) 00:49:02 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="87a72b38fdc9699e25b7910bb85b1f8493ad4b4b29f1a0237a4a3fd7eb2388f009", 0x21, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 00:49:03 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="87a72b38fdc9699e25b7910bb85b1f8493ad4b4b29f1a0237a4a3fd7eb2388f009", 0x21, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 00:49:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@dev, 0x800, 0x0, 0xff, 0x2}, 0x20) 00:49:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@dev, 0x800, 0x0, 0xff, 0x2}, 0x20) 00:49:03 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') 00:49:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@dev, 0x800, 0x0, 0xff, 0x2}, 0x20) 00:49:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@dev, 0x800, 0x0, 0xff, 0x2}, 0x20) 00:49:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@dev, 0x800, 0x0, 0xff, 0x2}, 0x20) 00:49:03 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="87a72b38fdc9699e25b7910bb85b1f8493ad4b4b29f1a0237a4a3fd7eb2388f009", 0x21, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 00:49:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@dev, 0x800, 0x0, 0xff, 0x2}, 0x20) 00:49:03 executing program 1: socket$packet(0x11, 0x0, 0x300) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {0x77359400}}, 0x100) r0 = socket$inet6(0xa, 0x2, 0x0) gettid() ioprio_get$pid(0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000006}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x6, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) 00:49:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 00:49:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents64(r0, &(0x7f0000000200)=""/116, 0x184) getdents64(r0, &(0x7f0000000280)=""/91, 0x5b) 00:49:03 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="87a72b38fdc9699e25b7910bb85b1f8493ad4b4b29f1a0237a4a3fd7eb2388f009", 0x21, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 00:49:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents64(r0, &(0x7f0000000200)=""/116, 0x184) getdents64(r0, &(0x7f0000000280)=""/91, 0x5b) 00:49:04 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') 00:49:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 00:49:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 00:49:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000003c0)={0xff5, 0x698, 0x6, 0x7}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000480)=0x5) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r1}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TIOCMSET(r1, 0x5418, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="000428bd7000fcdbdf251100000008000600e5e40000240002000800050001000000080003000400000008000600018000000800090081ffffff2c000200080004008e00000008000600c6e1b32d5a6bdf3dbaae2ea3f7080000000800070000000000080004000600000008000900020000004400020008000900e100000014000100e000000100000000000000000000000008000300000000001400010000000000000000000000ffff7f0000010800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @local}}, 0x100, 0x4}, 0x90) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) 00:49:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents64(r0, &(0x7f0000000200)=""/116, 0x184) getdents64(r0, &(0x7f0000000280)=""/91, 0x5b) 00:49:04 executing program 1: socket$packet(0x11, 0x0, 0x300) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {0x77359400}}, 0x100) r0 = socket$inet6(0xa, 0x2, 0x0) gettid() ioprio_get$pid(0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000006}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x6, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) 00:49:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 00:49:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents64(r0, &(0x7f0000000200)=""/116, 0x184) getdents64(r0, &(0x7f0000000280)=""/91, 0x5b) 00:49:04 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') 00:49:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 00:49:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 00:49:04 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') 00:49:05 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') 00:49:05 executing program 2: socket$packet(0x11, 0x0, 0x300) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {0x77359400}}, 0x100) r0 = socket$inet6(0xa, 0x2, 0x0) gettid() ioprio_get$pid(0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000006}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x6, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) 00:49:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 00:49:05 executing program 1: socket$packet(0x11, 0x0, 0x300) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {0x77359400}}, 0x100) r0 = socket$inet6(0xa, 0x2, 0x0) gettid() ioprio_get$pid(0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000006}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x6, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) 00:49:05 executing program 0: socket$packet(0x11, 0x0, 0x300) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {0x77359400}}, 0x100) r0 = socket$inet6(0xa, 0x2, 0x0) gettid() ioprio_get$pid(0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000006}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x6, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) 00:49:05 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') 00:49:05 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') 00:49:05 executing program 2: socket$packet(0x11, 0x0, 0x300) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {0x77359400}}, 0x100) r0 = socket$inet6(0xa, 0x2, 0x0) gettid() ioprio_get$pid(0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000006}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x6, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) 00:49:05 executing program 1: socket$packet(0x11, 0x0, 0x300) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {0x77359400}}, 0x100) r0 = socket$inet6(0xa, 0x2, 0x0) gettid() ioprio_get$pid(0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000006}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x6, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) 00:49:05 executing program 0: socket$packet(0x11, 0x0, 0x300) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {0x77359400}}, 0x100) r0 = socket$inet6(0xa, 0x2, 0x0) gettid() ioprio_get$pid(0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000006}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x6, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) 00:49:06 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') [ 1533.758253] Kernel panic - not syncing: stack-protector: Kernel stack is corrupted in: rb_erase+0x1a8e/0x3550 [ 1533.769432] CPU: 0 PID: 20938 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #19 [ 1533.776623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1533.785961] Call Trace: [ 1533.788529] [ 1533.788533] ====================================================== [ 1533.788537] WARNING: possible circular locking dependency detected [ 1533.788540] 5.0.0-rc1+ #19 Not tainted [ 1533.788544] ------------------------------------------------------ [ 1533.788547] syz-executor0/20938 is trying to acquire lock: [ 1533.788550] 000000001ab01080 ((console_sem).lock){-.-.}, at: down_trylock+0x13/0x70 [ 1533.788561] [ 1533.788564] but task is already holding lock: [ 1533.788566] 000000001abb6bb3 (hrtimer_bases.lock){-.-.}, at: hrtimer_interrupt+0xff/0x770 [ 1533.788581] [ 1533.788585] which lock already depends on the new lock. [ 1533.788587] [ 1533.788589] [ 1533.788592] the existing dependency chain (in reverse order) is: [ 1533.788594] [ 1533.788596] -> #4 (hrtimer_bases.lock){-.-.}: [ 1533.788607] _raw_spin_lock_irqsave+0x95/0xcd [ 1533.788610] lock_hrtimer_base.isra.0+0x75/0x130 [ 1533.788613] hrtimer_start_range_ns+0x120/0xda0 [ 1533.788616] enqueue_task_rt+0x95b/0x1010 [ 1533.788619] enqueue_task+0xb9/0x380 [ 1533.788622] __sched_setscheduler+0xe32/0x1fe0 [ 1533.788625] _sched_setscheduler+0x218/0x340 [ 1533.788628] sched_setscheduler+0xe/0x10 [ 1533.788632] watchdog_dev_init+0x109/0x1db [ 1533.788635] watchdog_init+0x81/0x294 [ 1533.788638] do_one_initcall+0x129/0x937 [ 1533.788641] kernel_init_freeable+0x4db/0x5ca [ 1533.788644] kernel_init+0x12/0x1c5 [ 1533.788647] ret_from_fork+0x3a/0x50 [ 1533.788648] [ 1533.788650] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 1533.788661] _raw_spin_lock+0x2f/0x40 [ 1533.788663] rq_online_rt+0xb4/0x390 [ 1533.788667] set_rq_online.part.0+0xe7/0x140 [ 1533.788670] sched_cpu_activate+0x29e/0x430 [ 1533.788673] cpuhp_invoke_callback+0x2f6/0x2110 [ 1533.788676] cpuhp_thread_fun+0x496/0x8a0 [ 1533.788679] smpboot_thread_fn+0x6ab/0xa10 [ 1533.788682] kthread+0x357/0x430 [ 1533.788684] ret_from_fork+0x3a/0x50 [ 1533.788686] [ 1533.788688] -> #2 (&rq->lock){-.-.}: [ 1533.788698] _raw_spin_lock+0x2f/0x40 [ 1533.788701] task_fork_fair+0xb5/0x7a0 [ 1533.788704] sched_fork+0x437/0xb90 [ 1533.788707] copy_process+0x1f95/0x8710 [ 1533.788709] _do_fork+0x1a9/0x1170 [ 1533.788712] kernel_thread+0x34/0x40 [ 1533.788715] rest_init+0x28/0x37b [ 1533.788718] arch_call_rest_init+0xe/0x1b [ 1533.788721] start_kernel+0x882/0x8bd [ 1533.788724] x86_64_start_reservations+0x29/0x2b [ 1533.788727] x86_64_start_kernel+0x77/0x7b [ 1533.788730] secondary_startup_64+0xa4/0xb0 [ 1533.788732] [ 1533.788734] -> #1 (&p->pi_lock){-.-.}: [ 1533.788744] _raw_spin_lock_irqsave+0x95/0xcd [ 1533.788747] try_to_wake_up+0xb9/0x1480 [ 1533.788750] wake_up_process+0x10/0x20 [ 1533.788753] __up.isra.0+0x1c0/0x2a0 [ 1533.788756] up+0x13e/0x1c0 [ 1533.788759] __up_console_sem+0xb7/0x1c0 [ 1533.788762] console_unlock+0x778/0x11e0 [ 1533.788765] vprintk_emit+0x370/0x960 [ 1533.788768] vprintk_default+0x28/0x30 [ 1533.788770] vprintk_func+0x7e/0x189 [ 1533.788773] printk+0xba/0xed [ 1533.788776] do_exit.cold+0x57/0x16a [ 1533.788779] do_group_exit+0x177/0x430 [ 1533.788782] __x64_sys_exit_group+0x44/0x50 [ 1533.788785] do_syscall_64+0x1a3/0x800 [ 1533.788789] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1533.788790] [ 1533.788792] -> #0 ((console_sem).lock){-.-.}: [ 1533.788801] [ 1533.788805] other info that might help us debug this: [ 1533.788806] [ 1533.788809] Chain exists of: [ 1533.788810] (console_sem).lock --> &rt_b->rt_runtime_lock --> hrtimer_bases.lock [ 1533.788824] [ 1533.788827] Possible unsafe locking scenario: [ 1533.788829] [ 1533.788832] CPU0 CPU1 [ 1533.788835] ---- ---- [ 1533.788837] lock(hrtimer_bases.lock); [ 1533.788844] lock(&rt_b->rt_runtime_lock); [ 1533.788851] lock(hrtimer_bases.lock); [ 1533.788857] lock((console_sem).lock); [ 1533.788863] [ 1533.788866] *** DEADLOCK *** [ 1533.788867] [ 1533.788870] 3 locks held by syz-executor0/20938: [ 1533.788872] #0: 00000000f77da46a (rcu_read_lock){....}, at: process_backlog+0x195/0x750 [ 1533.788884] #1: 00000000f77da46a (rcu_read_lock){....}, at: ip_local_deliver_finish+0x13a/0x390 [ 1533.788897] #2: 000000001abb6bb3 (hrtimer_bases.lock){-.-.}, at: hrtimer_interrupt+0xff/0x770 [ 1533.788910] [ 1533.788912] stack backtrace: [ 1533.788916] CPU: 0 PID: 20938 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #19 [ 1533.788921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1533.788924] Call Trace: [ 1533.790047] Kernel Offset: disabled [ 1534.239309] Rebooting in 86400 seconds..