00280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xc18}, 0x28) 03:36:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r2, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r3, 0x406, r3) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000003c0)={r4, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x1, 0x2}, 0xe) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000100)={0x3, r2}) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x6, {0x0, 0x7, 0xfffffffffffffffc, 0x21, 0x979, 0x8}, 0x7fff, 0x80000001}, 0xe) 03:36:51 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0xb4000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:51 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x4a3}, 0x28) 03:36:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r2, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r3, 0x406, r3) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000003c0)={r4, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)) getdents64(r1, &(0x7f0000000840)=""/132, 0x79) 03:36:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x4000}, 0x0) 03:36:51 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xca0}, 0x28) 03:36:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x38}) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xffffffffffffff9f, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x53, "f456e3bc1012b5e6cf884cb8c1c6d0baa15978524a28e5f491e750bf9df566c35e2756825a8282722f3cdf6a501b0be06c76a20c82c7ebd8826b80df4e01d790e6c1ac7e1b3731a58c1a6b8aece570ae5300a0"}, &(0x7f0000000080)=0x5b) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000340)={r2, @in={{0x2, 0x4e24, @loopback}}, 0x9, 0x4, 0x2, 0x81, 0x800}, &(0x7f0000000400)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={r2, 0x5d, "6ef3aa46acd4cad4ad4ec5b6d08a3d4152d37c8c2a268338b17c3d9cd5aafd918d86407649567ccd772b46d77574ffa4730e61bdb97853b8b6cba1542eb86e2eee6de7a3d5a1fb9dd11712de16d28a3aec411f7926178b41f33016fa47"}, &(0x7f0000000240)=0x65) getpeername$unix(r1, &(0x7f0000000280)=@abs, &(0x7f0000000300)=0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000480)='hfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000940)=[{&(0x7f0000000800)}], 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="697fa7630e064e5c88bc61f3350b796f6368f6727365743d6d6663696e642c00"]) 03:36:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r2, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x406, r3) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000003c0)={r4, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x3e8}, 0x0) 03:36:52 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0/file0\x00', 0x2000000) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="52c90ec4f3f71a4ce30cf8f4328d54c33ffa47ec44be04a931b6b3662b060778ce069cb426811807696ee0ef7df0c7874889c7fd1a5799890000000000000000000000"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') unlink(&(0x7f00000001c0)='./file0/file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') r2 = openat(r1, &(0x7f0000000640)='./file0/file0/../file0\x00', 0x0, 0x18) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000840)={&(0x7f0000000080)='./file0/file0/../file0\x00', r1}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) readlink(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f0000000740)={0x5, 0x70, 0x0, 0x3ff, 0x0, 0xdf, 0x0, 0x50000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x101, 0x40000000004, 0x1, 0x0, 0x800000, 0x6, 0x4, 0x0, 0x1, 0xfffffffffffffe00, 0x0, 0x0, 0x100, 0x2, 0x0, 0x0, 0x1, 0x5, 0xfff, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x5020, 0xffff, 0x7, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x4008550c, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={0x0, 0x7}, &(0x7f0000000380)=0x8) getpid() gettid() setsockopt$inet6_dccp_buf(r2, 0x21, 0x80, &(0x7f0000000480)="216f83e1dadcff00ae752ecbbc486433cfec7e587a3b30c48ad5ed6d067aa703c691b8de72bb7051dc084a938109cbaf15bb62e3f070d00160b69a5acadcf7a97bb3fb0b8300ca9438aa69fc05d36a60464c17470700e77124b31482b282553de7b411e7cbaac97e76f65c6ae30a862e1c63cf17a670ab8798979b694946335b4718e6f44079fdae9e56eaf9d5b5115d3895c51829d444d8957647bb83034f", 0x9f) 03:36:52 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x152}, 0x28) 03:36:52 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x1000000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000480)={"6e72300100", 0xdc10}) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x80) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x8, 0x0, 0x10003}) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f0000000100)={0x0, r4, 0x2, 0x4}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000600)=""/117, 0x75}, {&(0x7f00000006c0)=""/229, 0xe5}], 0x2, &(0x7f0000001840)=""/33, 0x21}, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(0xffffffffffffffff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500), 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x4}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x2c) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffeffff, &(0x7f0000000340)=[0x0], 0x1}, 0x20) 03:36:52 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0xffc99a3b00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:52 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x6f9}, 0x28) 03:36:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r2, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x406, r3) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000003c0)={r4, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x80000000000000}, 0x0) [ 564.095349] hfs: unable to parse mount options 03:36:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r2, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x406, r3) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000003c0)={r4, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:52 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0xb4}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x3f000000}, 0x0) 03:36:52 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x106d}, 0x28) 03:36:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070bb030c7d98412751f15790eaa22f393277496286ba2b39849e0580edb71caf0e89f9d8a701d7206a1c03e8e809aae5965c12262c5bff94fd7d68415bd1544c5980d5c3a916c2000000") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x100000001, 0x180) mmap(&(0x7f00004bb000/0x4000)=nil, 0x4000, 0x2, 0x811, 0xffffffffffffffff, 0x80000000000001) futex(&(0x7f0000000100), 0x7, 0x0, 0x0, 0x0, 0x0) 03:36:52 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCSTI(r1, 0x400448c9, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000140)={0x57, &(0x7f00000000c0)=""/87}) 03:36:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r2, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r3, 0x0, r3) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000003c0)={r4, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:52 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000540)={0x8001, 0x6}, &(0x7f0000000580)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x3012c0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000200)={{0x31a5, 0x3f, 0x2, 0xec9, 0x7, 0x7}, 0x40, 0x974, 0xfffffffffffffffb, 0x7, 0x7, "79baddd7bd82353e4a89c38f7d9a3acd593d06f2defd7382a880a77ab7820bcced4d54e0fd16dcccd278d45974449ad8c0203fe0a8304d8fe231edbd8a4282fd30be4306b713abbefff2e32ba08227d6a7dc0248f2e6f52d80393ba9150d483ead8a3c458695ef8110c4d1cd497369458f8769378f9065b287765af09338af6e"}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ea, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x981c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000140)={'vcan0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c001400", 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 03:36:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x528e7}, 0x0) 03:36:52 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x3}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:52 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x5cc}, 0x28) 03:36:52 executing program 2: syz_emit_ethernet(0x176, &(0x7f0000000000)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`?', 0x30, 0x29, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x2, 0x4], {0x0, 0x6, "c10200", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0xfffffff5], 0xfc00}, @mcast2}}}}}}}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x840, 0x0) write$P9_RSTAT(r0, &(0x7f00000000c0)={0x5f, 0x7d, 0x2, {0x0, 0x58, 0xffffffffffffffff, 0x9, {0x80, 0x0, 0x3}, 0x9c000000, 0xac, 0x800, 0x47, 0x1e, '&bdev-GPL[,vmnet0selinuxmd5sum', 0x4, 'eth1', 0x3, 'em1'}}, 0x5f) 03:36:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r2, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000003c0)={r4, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x240}, 0x0) 03:36:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x15000000}, 0x0) 03:36:53 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x567}, 0x28) 03:36:53 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x3b9ac9ff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:53 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0x8) sendmmsg$nfc_llcp(r1, &(0x7f0000000a00)=[{&(0x7f00000000c0)={0x27, 0x1, 0x1, 0x7, 0x400, 0xa1c, "7aac7242e694cf1dde552a586be07afd8654c67d86a926a745485bb21969181b75c2337f240aba7d994addc7e9d44fb63c70a8378b45c6986bfb46abf6f277", 0x7}, 0x60, &(0x7f0000000300)=[{&(0x7f0000000140)="9847582d5fc3dc6d5ea56fbde96ca355fdd64077c30769164c42fdd90986d6a0f0a0e675f5e626b7f983e35b93478dc64e1cc2b833e75b77809f7054255d2f125e97e6ae7cac6f257032166d9fd106f3623a568be8f066b91fb711c25a0d1e429dab594d9e3f38f6d25c16992b2b89d662a0a4b4047d1543f727a56b40d061e6c866340fc622803f56b255f7d6e2aa2e4b5ca6e265080e2b313e67fcb2967a3d40d0f0da4006a97370b331ab8f3c194624916e7f013f2466f0e720fde0d459a188fc710bbc9bff191ed12501f07415472a14", 0xd2}, {&(0x7f0000000240)="1d656563ac3eec9822a24076c011a8d6739a93e6e93e809d677b08f4423158f178bdc97d490b879f2dadcb470ab8ed7d619f0fa731788f0806ea742ccdb8cd092435ab9f87ae3345ed6a3f8a7630da76143534b8ded05255dfd0ec4d7487b15c15db92ec2db53aae33183286a6ad33fed0b6da9db99c24e366d79b8797a482", 0x7f}, {&(0x7f00000002c0)="ab", 0x1}], 0x3, 0x0, 0x0, 0x20000000}, {&(0x7f0000000340)={0x27, 0x1, 0x2, 0x3, 0x0, 0x5, "b80024c1db59f372d6dcda346a163e02b50e02e2ec7d7ae1859dfb7c6c914859348e58f6a9e8d1e8ba1b6306b48c8629d0975794fd50127a9300dc35b96cbb", 0x37}, 0x60, &(0x7f0000000880)=[{&(0x7f00000003c0)="177e7d96994245b7715afb6526fca3713523528555f29a0380307b90b20eab32d2179452cd7ab36b280ce9ba36ceda69b6547714325f14156f844cd9297d7e89f7713c9eaaa0d2407888f80e12528dc548ace65c15cd97ae33ca8f79fc282630d5da8b36c5f1a3e048f5ebd669b3dce88ad0ef29adb43649d667988584ca77737bd21a2e5edd7c9825fe2839dcdb9ded9529c13870e3dfc504455ec96050a6997438f6c94a6990da46d9aad01aecdc274921d89930e0195dccebbbe128dff66df445147995d4c3dcf5c3b56bf2764c2e59c84550604cf5b05e99ed9f51b8b4681c3e973cbb6ee5e4de9a4e8a08722d2661c1abc8c67b", 0xf6}, {&(0x7f00000004c0)="3c89084cef167560e4f691ab53c9b830d317de0d467a7636e7e0645fff76557d94db3bbcd8519b4818cd80d0b1997c69893fa6", 0x33}, {&(0x7f0000000500)="a7e56992d1929d6b8dac2fb55c2beaff85f8f26dbd38c3ce9417afa8b3ca119e7b6acccbde26a611defc1487122ce3778eb5bcc22d872a20f52d5030f5dda86713c9f77ccbac85034bb6bc907ebd52f25c86f14bf81ef0e58f3b4f256203ced5ff12a880e57569956a16869e38e10d542df59c1335", 0x75}, {&(0x7f0000000580)="acce287b0a69e8ffd9df61a23553c09a6b505a0fdf88f8bd2f7d28f1c4e6a567cab9e1c64ece5695301c285d47ff3b82f6dbc6799008ac127012bf9fe1d8f8f17832ba9b98d62d4280bb908a2a8c1df1b7259867f96956b1c8295a01eafbae52f43a5d6be51b5f5114fd132bae92cf15a5122346eebae77ae58c74ea957361e263d3f87561d9b755bd2c9071020f28a843643a71fac125f62a336b92", 0x9c}, {&(0x7f0000000640)="3268debea9495d0820b8f2b33b20e33dee2495b2c4c788d507b5fae76264206c5d8339f87aad0ed055adb107411720212da125a8e1e20388db392a5d4a4a465ff12b579f77c74c98bba9b0fd067d573206541487294fdf8157cd714e472a8548aa0df30e95b08a6fd39cd9dcf92903fcebcf775da277338f19d5b46a976827f7a1e3613b31789364e047ff6d519f781dee3e3252664b1945c911033656bc247cd3a7f50400566ba69aa89ad3f70fc4b8bdf5bd9183fce97dc7b7b9b15ad4931df73791cf6881e6467efaea01f332cb140b1ee0f63f93c511cc465a128cc08355ac0b69c78e39640715d3", 0xea}, {&(0x7f0000000740)="4be2681140fdc097c7198d1f72fbc3cc2c70f40d86ddb3c57a6cef4c57ecdf3359dd598f65a568c7f638737d809ce845e674adf61ff8ac90d10d034c3e9dda4cc16496c2db17143336865f6b9dc67f8811c9b99e972a654ea3d2792fc0a3bc2fdde8b1ed9e5a0dfca3b24c1eb49b1ebb3f4126c61d04bd3af4607dfcc2993c2d6dd19726a6217a20c19302fe88599c09805423f11920a753801f9aa2e2cc313644ee2a4257a0f1baefca86c067394b65708f5dad298e58b46919ef44dbb9831ccc26b9e7e9", 0xc5}, {&(0x7f0000000840)="e264c0d38f44ad095c4c61648b1e389bede4e857a6195ce7ae952e884792a1aef07aa376fb23dcc6d9d732dfc5ffa7450de95a41e96eb8598cfb064b", 0x3c}], 0x7, &(0x7f0000000900)={0xc8, 0x116, 0x0, "9d43d3e044fb98596ef55c0edb0286ed594a62ac321f45ad2fd01eb875b1eec92e07304ecac2104de2558a887b94c797d7b6895308423f9a4bb887e9d9b2886fbf2346fa95d38d760deddb1d972e3781973a71fd03d19c5f10c8c9a4632b351f98c71a19cb5d04565aabd2041068d73f9f7c304b5bd0c884c3c96833f6aafca14dda2f1b609e9c282f91e9b0b0909ab42aa182c517c101895708fad3cd40177b7ca3df569af717b90787862f716540c9bda296"}, 0xc8, 0x85}], 0x2, 0x80) ioctl(r0, 0xc0184908, &(0x7f0000001000)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000a80)={'rose0\x00', 0x800}) 03:36:53 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r2, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000003c0)={r4, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x7ffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000008ffc), 0x4) r2 = socket$inet(0x2, 0x0, 0x401) r3 = socket$packet(0x11, 0x0, 0x300) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_hwaddr=@remote}) connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@unspec, 0xc) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast2}, &(0x7f0000000180)=0x10) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) semget(0xffffffffffffffff, 0x3, 0x400100040) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x80000) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000000c0)=""/39) 03:36:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x3400}, 0x0) [ 564.990651] ion_ioctl: ioctl validate failed 03:36:53 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x74e}, 0x28) 03:36:53 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x1000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x900}, 0x0) 03:36:53 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r2, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r3, 0x0, r3) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000003c0)={r4, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="83c31a41545beb7668747b3ff7c671121866f25e53b26b4420c5747d09cfad408cd239c33c801e12fb8b5c785601c89ed57f9542ecbc14c78c5d5b8176429a3e0287c793754e19a277a5219543134e2ec102a313f322d0e28d21881a2c6394bcd0d078fe52ce5b96ab78d352283487f7566b54909a0d4d185afb64f28c48f8dab69616cb00152091425f8efcf1577fbe3324fa8fce2953a0f9aebeb34c734f4308619a91c716a6d0d0f6be05e49c0a3374d2d2ae8efd87762f18ac7de44019f07c10a45bd138bb778a70f4632d907db0a8f4bb6b53a53bca90217f0ae369b4b67eecac0812e73356f2", 0xe9) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e21, @local}}, 0xc7, 0x100, 0x4, "3d919b36f0b9dcd4c9b49e830f1063c004e8a9d9bb8ce7d7716c792b43632d23730bf1afff8a2ddfb0774137eb4a3c7e3d7ef8c822d94ed5060f8d6e350b3f9ae6ad842078eb66a027675f75cbf6efe3"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x5, 0x0, "dcbd7013560987c90ebd84b6e984c7242a057f7f7f8b85f0aba26dc45e69c2db87180107eba9f36e22ba7df5228e6a97e954627eb3966137d05054d92ff0e25078b35ba8d6f9e3ab5b89afb667676ae0"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000005c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "df2c9c75bd4c55325fe54fe4b8475c9366744ab46131ba47cc839c6d3d1f288e5da58ffb88c3c9978407767b86505a282c67a7702a239d5a0f8b7b29a332d8b0f83a005fc5f5db95c1deca497bf4535e"}, 0xd8) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) timerfd_gettime(r1, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x5, 0x0, "9d320825584ad4a4217ad94f51a0f584c5b2d46cb0bd464c5dcb5b1a589d8c64fd43b29c7b68703e6833ca7f974ef38ed329d50cd7c0e466f319be445d8e1827da0c6d956b213c47c52dea93d4b14039"}, 0xd8) 03:36:53 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080)={0x3ff}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x10000000000000fc, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 03:36:53 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x1043}, 0x28) 03:36:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200008000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000100)={0x7, 0x100000001}) 03:36:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x4002000000000000}, 0x0) 03:36:53 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xa63}, 0x28) 03:36:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x400300}, 0x0) 03:36:53 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x900}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:53 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={r3, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0x1, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000100)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) fsetxattr$security_smack_entry(r1, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)="7472757374656427657468307b5e766d6e6574305d6d696d655f7479706573656c696e7578245c272c2c26706f7369785f61636c5f6163636573737b0200", 0x3e, 0x1) 03:36:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000000)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000110) 03:36:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x2000000}, 0x0) 03:36:54 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={r3, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:54 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x300000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:54 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xfb3}, 0x28) 03:36:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$VHOST_SET_OWNER(r0, 0x8008af00, 0x70e000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000480)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000580)=0xe8) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x6415e132, 0x5, &(0x7f0000000200)=[{&(0x7f00000000c0)="1f1644be84652277ce8960113866b1d0ce8b5f43fa3e1e46cd7d218a3575c652d75608ab5219c72d01be34022754a436c4b66fe7c66e7d25e1c597d13fb46f03d34d4ff68958d9d4a0df4431c6818da7d72194bb1f4f1323def84fe2a9ee2f07b461765df8ead5c44e60f5e7ae3116c97da285", 0x73, 0x4}, {&(0x7f0000000140)="ca4e3fedb89650b23e3d194dbddfea373b8f0fa100d2458dbafed785dd8e963c5fec3671cb2acb638e28c4642fcf9c70059cbbddcff2cd1601dd31f97e271611ac4dbe5a708250a72d68aa84488c5ec0288df60e159f296099901d5aa0fefedc54057b85fbd279404c9efb82b62b66893e868d5845f3428f74f3", 0x7a}, {&(0x7f00000001c0)="0c488607bf9c20f7e68959620bd7e9d9dc7fa1ebf470b9021f3ee2970d69084185f69301bb48e9", 0x27, 0x6}, {&(0x7f00000002c0)="d99ee033c545bb82a82e7aef6e0a030627e81d82246f005f84f40ead2baf1e0b1d662e3680c7a41a9869f29d695b0917d4c22c34151d321228f4cfbe7e1e3cd2c646fe491dce05e33bd7cc6bbd34a771875cc6c5048fcdc3c2eb348e89fb1f4bddfc81c6c982957fd1a29eb50b20a5039482268edf27c89d9b45eb646a5bbfd6a00341", 0x83, 0x9}, {&(0x7f0000000380)="559cd1058b93cceb414302b85020435e035bb665f8850b4ce533ce596f12884c4758277c5b769627c889494381776e994ef7318bbbab61e4a045553e3c518ffd1e6befacd438dd3946e443e2b4ea53b12a91115fc373aa5f08bde4d7f52b41e47a918b34212ca706aa5a59e0df420203f42739805f17dfdead08d5beae7f86463727e7b6ce1ca7df4699ffaabbbfe204b4ae44af282da0edc6a39946d7753a41", 0xa0, 0x10001}], 0x108000, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f616c69676e2c7071756f74612c66737575692d646291642d337b7c75777b62772c75692455ad354caad9e3f76d21caba866f643c", @ANYRESDEC=r2, @ANYBLOB=',obj_user=/dev/vhost-vsock\x00,dont_hash,\x00']) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) getpriority(0x3, r3) mount$9p_xen(&(0x7f0000000640)='dont_hash', &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='9p\x00', 0x400, &(0x7f0000000700)={'trans=xen,', {[{@access_any='access=any'}, {@fscache='fscache'}, {@loose='loose'}, {@mmap='mmap'}], [{@euid_gt={'euid>', r2}}, {@fsname={'fsname', 0x3d, 'cpuset}bdev'}}]}}) 03:36:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0xa00}, 0x0) [ 565.798672] 9pnet: Could not find request transport: xen 03:36:54 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x85a}, 0x28) 03:36:54 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={r3, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 565.855503] 9pnet: Could not find request transport: xen 03:36:54 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x401) write$FUSE_STATFS(r0, &(0x7f0000000080)={0x60}, 0x60) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x2, 0x0, 0x4, r1}) rt_sigaction(0x2d, &(0x7f0000000140)={&(0x7f0000000000)="c48215934c7600c4023d97443924c442d13e518236f36d650f64e5c48299ba79ebc48291bc3380b1144495f222f88fa900962cda", {0x8}, 0x10000002, &(0x7f0000000100)="c481f9130bc4c100c6fd00660f381763f0f236c16ed600f247acc441fa2c5ee4654e0fc76302c44261a8de23268fe9d8967700"}, &(0x7f0000000240)={&(0x7f0000000180)="f2f3d310da6f9966440f619d59ac0000440f1b630664f3400f6fb84bcbbcf1c4c179f5e1c4e3f921aed42b000054c442012e07672ede55a5f3a7", {}, 0x0, &(0x7f00000001c0)="c4a3416da11f170000e3c4437d381cc50000000013c422b50302c4e215470267f36d430f1b058c0000008fe838eca50000000000c40179e6560f0f57690af3450fbdf5"}, 0x8, &(0x7f0000000280)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0x80000, 0x0) truncate(&(0x7f0000000040)='./file0/bus\x00', 0x0) 03:36:54 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={r3, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x2000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000080)={{0x80000001, 0x4}, 'port0\x00', 0x71, 0x0, 0x80000001, 0xe3, 0x7ff, 0x2, 0x7, 0x0, 0x3, 0x1}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000040)) 03:36:54 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x21a}, 0x28) 03:36:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x34000000}, 0x0) 03:36:54 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x1000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:54 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000180), 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x3ff, 0x1ff}}, 0x28) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31111, 0x0, 0xf, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 03:36:54 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r0, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={r2, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:54 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) 03:36:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0xffffff7f}, 0x0) 03:36:54 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x427}, 0x28) 03:36:54 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r0, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={r2, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000080), 0x877) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000000)={0x800, 0x9}) 03:36:54 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002480), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/ip_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0x2, 0x9, 0x9, 0x4, 0x0, 0x6624, 0x81060, 0x1, 0x7, 0x8, 0xf7, 0x5, 0xbc, 0xc8, 0x7fff, 0x1000, 0x7, 0x1, 0x8, 0xadc2, 0x5, 0x3ff, 0xffffffff, 0x7fffffff, 0x7fff, 0x0, 0x5, 0x4, 0x2, 0x2, 0x4, 0x7, 0x1ff, 0x5, 0x7, 0x5, 0x0, 0xecf, 0x3, @perf_bp={&(0x7f0000000100), 0x1}, 0x20, 0x3, 0x7, 0x7, 0x2376d7d, 0x40, 0x9}, r1, 0xe, r0, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="540000005120763eb7641b3d75cb29c238fc74ca5b17ca17632bfae842b9e68f556638245f6823b529643805c2f877aaffdc5e458b92da0c1887ebd3d1d3393540d5110600a773347a613fd7d4bfacec1bf670916cad297b"], &(0x7f0000000240)=0x5c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000280)={r2}, 0x8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e22, 0xffffffffffffff01, @mcast1, 0x400}, {0xa, 0x4e22, 0xe242, @empty, 0x2d}, 0x400, [0x4, 0xb0, 0x0, 0x8, 0x3, 0x2, 0x5, 0xa8]}, 0x5c) 03:36:54 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x100000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:54 executing program 5: accept(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000009c0)={0x0, 0x10000}, &(0x7f0000000a00)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000e00)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x200}}}, 0x9, 0x1}, &(0x7f0000000ec0)=0x90) sendmmsg$inet_sctp(r0, &(0x7f0000002480)=[{&(0x7f0000000100)=@in6={0xa, 0x4e23, 0x1, @empty, 0x7}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000140)="6173013466aed30dd36fd63e3e62db4d182ec1933796f26e94f729b2d03291d41fe77995f0c78b491487a5f3f00749a4b1244aba3760c52f87f535c58701f343", 0x40}, {&(0x7f0000000180)="e81f757a103e3f2ed48ca21a993d2711b5687792570916515bc9f4cef644b7a778075d71ef64412eaa", 0x29}, {&(0x7f00000001c0)="ca951ae89cbb43cdec4dfb0e594daa491e856a4453ed97a5a1a5e2cc530b8602ef7810648165f21b623a2ad5513bccc8a4d574185528e5b4ea4e4fb7938e", 0x3e}], 0x3, &(0x7f0000000240)=[@init={0x18, 0x84, 0x0, {0x1b37, 0x3, 0xf1, 0x5}}], 0x18, 0x1}, {&(0x7f0000000280)=@in={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f00000002c0)="b264b7d82edff5485288303e272cc61b881d703ce6a31b6b8f8a96ba535b6616fa6bcbd53aae225f62cde360b602d012eef5705535a54932f25e8a480fcda7458b2273900b5fff1476fded", 0x4b}, {&(0x7f0000000340)="d97d2a17627a297b46d2d1c6370940ea246c1d0fc8c1e3a86902d3a4a91f4b0f143163c58a9b0f67a46d9aa6681773bb8b154b524985aa8f9041e38f7a3d7626b4ee85134c200f1b5abc6810ac27ab6c2e31a149c94f15f868299d873776f00507570a92d44203f9bbda6ae367734370647ca14902110dd0f55b1c541b567ebc2a3ab472f1a2305e2143cc8802420da55f4353dc4c35e5f9", 0x98}], 0x2, 0x0, 0x0, 0x4048004}, {&(0x7f0000000440)=@in={0x2, 0x4e22}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000480)="e6bb6deda6b16426b0818d2679c95002b4f246a46eba8a05385c6a74fc2a04f2a68e4574480cd43ebfe5917a027a09051b98e0e29c111b33226a09dd209a78c5b2df4aba1b9f35ee90d31501889eb864fc8e7c976ed29f44bf988b5c017495c42e9e142ed7f7df11c71d626398c9d0e32b2b56a1d66278ee1dfef98e0344b3a426fe9c44ce5340a779d8edb2", 0x8c}, {&(0x7f0000000540)="986b77473ec726345223726729f7e6805a33339aa50c2147b12534cd9f5d357b46fbee99cf2fc9eecd0e2cabb68d094b4e72f46ceb1831557a22a7a217fc07973b862923c3396ded735e31a7d9851f08aab7a84aa8667fb5bbec4370b8396c821e71661d82b498806bf5a19ebf6116b6845214dd5486bd79391af9ae3fae243cf604f720ef5299cdc660db57de614691f5d8290a9ccd546f75538814fd0276445be93975a9e764ec9e7f31d57380b154a94d3b131e3b161abfbc9fea5e86ade3323949d3d39e1ab16588e6993a4c3a026f3c2b6e71dfc15bd082e6c45278899106001542309a668276cc1a78c87a93349b", 0xf1}, {&(0x7f0000000640)="7800382f5c4ed401caa0f13924f95ba4e676c1b1cbf089a594f88511642877d647523e2421a3bf0a40a622fee2d45cafe078dde77fba661ff10b7a454407de9703d2036d97ed5a3cbfe7f0ced6e9825c1059b2d7bd9296622e2d485ae0c031b8b3051dfc68b1d4585bc70b3254cbc7c4a465ce9061e298af9ee9dab64c6d875f85ac521fb7e1e6a7a6176ca88bc7550d992ff1a0e1ac5d6a12bb506d3e0712c7154b6fede81cde97811816b8839708872cdf99dc71b7602d744156529090cf33ca5c650c922de64541dfe57efe424fd439f2d38b31a1a84388", 0xd9}, {&(0x7f0000000740)="c9eda7367a85034062e7160c12039c3db66283cfdd2c6ac6932ced5bc07c7c7b3895458a8a3d6ea5415b5e957b4284984f349948768a1b6c52c6", 0x3a}, {&(0x7f0000000780)="6418b7ec034415bf85acaf419e058a2d32b0e90ef3a40e4519f182e3b92f1b0cb43c", 0x22}, {&(0x7f00000007c0)="e98b86d857efaf9d1dc9b7bbdb5e706f5d7f6e654af18b96e6e83f039a94f4d485c62b63995951957f485c1d1ee0c558086f80da396f1fdb19fd4f4147656688656cd0c6ad80b595af370dd46520b13a06568f4f9a1f2ee48d9d34af63ba1b80334125ca846cc2894f75671a538bf4672bd6018239e24b1ac4b81da021c0702be2", 0x81}, {&(0x7f0000000880)="9454c9b4281867e0c474c4f7ae52e862ddd00133cca6a6579669d11320a45bf76c0ca52b50e7f2acd4843ec00e96891352c9a13d3ef46e58959215df6d1f9c329be01a1c41eb5e36c1d865720aee71ee290c257230d1152d972de68a47b7848ca4db28f2b1b638d0484bf135d717b4da361238283840d768351f26396216ee0774c104ca7d8193954642e742c31925ed5acdbcc915e5444bef7617d649d680a795a7406097b088313dbe8e", 0xab}], 0x7, &(0x7f0000000a40)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x2, 0x4, 0x8, r1}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x38, 0x81}, {&(0x7f0000000a80)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000bc0)=[{&(0x7f0000000ac0)="84247e39a39ddc449ad8a242fe58ec7da2af74334c2520dedb1e7ea1941f721f8028d3768c38ef8716bd3bf6376164c702419710e24b5634fe3a8194b2e8da72bd130022302621b9d44c984db9", 0x4d}, {&(0x7f0000000b40)="a3421a138c518823e2f8003be680d5c00d841118291e6799ff350f0d977b49b52cb589526935a5d54bd6fabc3a0bb771b1faac966f365f81a95817d67cd035394ec60a1138986c529cb71b98f94f354a4474a5ec81a9083f4258cd08eef1263efe1011", 0x63}], 0x2, &(0x7f0000000c00)=[@authinfo={0x18, 0x84, 0x6, {0x80000001}}], 0x18, 0x40001}, {&(0x7f0000000c40)=@in6={0xa, 0x4e23, 0x1, @remote, 0x9}, 0x1c, &(0x7f0000000dc0)=[{&(0x7f0000000c80)="ea9c56044f646846f1ca3d77ae4c7468b241e21441faf10ee1586cab224ebe1e3c9d5dc958e56d5c1ee68a19850f406f738348c8f3715f511fb9720e296407a83431f3d87da1489ac190398c5494a1b8148d9e7dad1dc261c78d3afef1a4c04dc33df18ce798719b6762484be8a2e583995aaf7840850e2220cd1ba26468468359b95ad60977fc7df6cd0f7bb82789a61bdb4c55aa38f2612e4581440ccf5545948ad8c2c094b095f1294e4917888d3728a7fcef06b15ec947647da98fdbba781565bd01ccb727e6234b49d2462ff565ef81bcd63743a3a2d906bbcceec9a571de38e7242fdc8475bfe977f2e21b3d3c80", 0xf1}, {&(0x7f0000000d80)="58eb73bfbff5cacaf268a34d0477", 0xe}], 0x2, &(0x7f0000000f00)=[@dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x56}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x8208, 0x7, 0x0, r2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x80000000}}], 0x68, 0x4}, {&(0x7f0000000f80)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f00000021c0)=[{&(0x7f0000000fc0)="89dbfab6118ad81df2ca7840cb6738988d0a33a05a71b97fa8031f269bb7b3c3871aacf12a1a359c9602a724bd706bc8cab91b34a4d1ba3393e512808ac2392687", 0x41}, {&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000002040)="a8ffb98729efd2ffada1026472e2b7770984cb2fbc564a1c9c94e711fce94a1f91e70e9a69fa80", 0x27}, {&(0x7f0000002080)="3e0ac3672bc9079cd2b29a2fc8ee76b8dfba117aa8f7d990f974b852c549d3285ab316095e07acf79f8bbd390cbe93a4d62cd39d0d47a5f2a491287075ccd80ee46a5054c816891a371f11de051fae21a59724f21b10c42f61fb1fc755f95866f0bd38d68d7072a6eaa2f48c39cf7f241040fb017a796d719b2bbb74d2ca8c52b95936320779a394c099d65977a20b4202b62d7f7a1a49b289902e9c99c68fc3c859729e8c10c153fa3d38bc1375b4e5c2cb49a55589986e94f4e26ee7f856a8fd550862438a158ca35cc185895e74d483551649d9a047af6b18a9dcf55a1e5e5becb73a46cd", 0xe6}, {&(0x7f0000002180)="6fefb24cde6ff1d87750861f1c4dde", 0xf}], 0x5, &(0x7f0000002240)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x9bfc}}], 0x18, 0x50}, {&(0x7f0000002280)=@in6={0xa, 0x4e23, 0x0, @loopback, 0x1}, 0x1c, &(0x7f0000002380)=[{&(0x7f00000022c0)="d6001b7d99651be52d28cd0e53aa4ea2264829bba2e460b022018922dcec40e1c345bcdde6eb10072f528c44bee8e97494dd714ab59aaa146add4bf8aa83e94181082c8ce8e90b0dd51969f4319d3f2d9d6aa20042e7387410be8d8e4c8c00d8cf2bb560e72a6ffe4d87b7e5b461d9d5d10b597960bcd476ad5dd421c1f2f7ccc0bde1abb710286cb35c54b71d7c17993743e229f18d8245586d4f05f58abf873b51cdda4bd1d208216fc5872989", 0xae}], 0x1, &(0x7f00000023c0)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x5}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0xa}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x1ff}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0x88, 0x20000000}], 0x7, 0x20000040) r3 = syz_open_dev$midi(&(0x7f0000002640)='/dev/midi#\x00', 0x4, 0x149002) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) r4 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r4, &(0x7f0000000040)={0x28, 0x0, 0x0, @my}, 0x6) 03:36:54 executing program 2: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r1 = getpgrp(0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x1e, 0x37, 0x1, {0x1, 0x100000000, 0x7, r1}}, 0x1e) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x6, &(0x7f0000000200)) setsockopt$inet_buf(r2, 0x0, 0x60, &(0x7f0000000180)="75573ff5f13accae58780ec7ee392f1f070d950a364d1f31125efc5c271221dd2f981863aba1c835713b1243b32e1a8d8383e4377546d697af0be62dcc44f8a647528b20b86f9bc0", 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWRITE(r4, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x8}, 0xb) 03:36:55 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r0, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={r2, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:55 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xafa}, 0x28) 03:36:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x5000000}, 0x0) 03:36:55 executing program 5: socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x20, 0x7, 0x100000000, 0x4, 0x3, 0x6, 0xffffffff, 0x126, 0x40, 0x3b4, 0x5, 0x1ff, 0x38, 0x1, 0x1, 0x3, 0xff}, [{0x5, 0xffffffffffffde5b, 0x401, 0x9, 0x6, 0x9, 0x6, 0x4}], "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", [[], [], [], []]}, 0x1478) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xe9) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) timerfd_create(0x0, 0x0) 03:36:55 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:55 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x79c}, 0x28) 03:36:55 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000900)={0x2, 0x0, @multicast2}, &(0x7f0000000e00)=0x10, 0x800) ioctl(r0, 0x4, &(0x7f0000001200)="0a5cc84267bd19a8b40a08d5bdfaff55436b0fca2fb3b088626ff34f4b3dfc7281f3a8267ad879e6879211ec8dcd5a9bdc94f809d9d225bc4696cf162a09f785b2e1142cb71c7a50794d55fbad2b0be3338f63f904d7f68374ffc999937745c6848df5783f74bb99dc67ea819afa1aabb71639e752ae58dd59403cd0d9a1ca7e0b85537d4c391796b9af70b1618b647e59d0c1b4493543f0321828bb57f9a628c236d6c88f538d") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8000002, 0x2000068002) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000002c0)={'ah\x00'}, &(0x7f0000000340)=0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) sendmsg$alg(r1, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)="1d49e3685d9d8c35ef739167997b26a4e592951f4b7cda362f8ab99067dc40beba7bde6918fc85e1d97ea326fa609a6518419a8d06c6a48a037e59aac27c887195b6c60bcf080007ed4cb0a9e960be8789984af9131c125c7b10792bcb367088a314a55b2d7b91c75afe0a8e6b8721bf02003f7b5c0354d1332d7df10e33d782771860b36d663a479041899d970b7bf2153552a85b33d11fa5bc59e758a55c947a9b2054a5571a8704c88695983c82ee637eef16651791539d098a6a73b19727c9e9dd265da7752174c3f2ac9ffb2bc2fd6bcb192e496bc9d9355193de2288", 0xdf}], 0x1, &(0x7f0000001000)=[@assoc={0x18, 0x117, 0x4, 0x7}], 0x18, 0x8000}, 0x20000000) epoll_create(0x1) timer_create(0x5, &(0x7f0000000d40)={0x0, 0x23, 0x2, @thr={&(0x7f0000000880)="f4333d1da5e4383802659ab6f5e12e7986c2dfc68b0f50eda5415f748f363988a831584a41dfa196b05037c8338bc9ca0ef19700483e714b991b8ef6a20845491d019069c20eec35f70173741e76b16f6f7d61a1520d24d755", &(0x7f0000000800)="74620be6a296f204f112df6d19125909c47e8ac91f7533af7ba0a38c9bb8890da316f317c42cced21487d83701d3d2b9e1"}}, &(0x7f0000000d80)=0x0) timer_gettime(r3, &(0x7f0000000dc0)) write$FUSE_POLL(r1, &(0x7f00000000c0)={0xfffffe51, 0x1, 0xfffffffffffffffe, {0x400}}, 0x18) pwrite64(r1, &(0x7f0000000540)="3f277f944ddeecfc55cbf59cc689972f88165ff974e5e054146317729bab5525e315f204dce1933f10dca767929994eb25c8f5181c0b1c04b1b268595345aa51a77d8af130f955f9841bf8b09618207b0d8b8eed2c5efbd2397432bffd8b7036da4854ea202609e74f6db413eb9c6f13e9c774b1dd4ff18e7a5a904cdc97d44a5be832c041c3659ea4972b5adb5f98b72e925bd0dde42751fb4c4b329ec340b03a1a7e93110686c14210c166ca70f2804e103be29b5e59ce2afe5adc8c378a3308aa3d14d3770484c77e93abcc1fce5409d6c533f64798c5b4", 0xd9, 0x0) r4 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local, [], @link_local, [], 0x938, 0xab0, 0xae0, [@among={'among\x00', 0x850, {{0x0, 0x8, 0x0, {[], 0x1, [{[], @dev}]}, {[], 0x3, [{[], @dev}, {[], @local}, {[], @broadcast}]}}}}, @helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast, [], @broadcast, [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xef0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r5 = mq_open(&(0x7f0000000080)='bdev\x00', 0x41, 0xc4, &(0x7f00000000c0)={0x3f, 0x6, 0x94, 0xffffffff, 0x3, 0x10000, 0x1, 0x7}) mq_timedsend(r5, &(0x7f0000000000)="e1bd6cd0afde34321df09a6d21a196923c8789fbec2ea693ba8964b3fe243e2d42cdc1b9eef3721daa36ba559839d6", 0x2f, 0x6, &(0x7f0000000040)={0x1000000000, 0x989680}) mq_timedsend(r5, &(0x7f0000000100)="73b3cafec3dbd277099115feb843043bcd21914a3dd770451ca1844af1702112de1c7734850769393d14c839755a14d817df51fee3f9c0eb552a2c2ed1587ddc4541f459edf88ac4aeb604daa86338ecf4a9ac6ff010cf7c5811", 0x5a, 0x5, &(0x7f00000001c0)) inotify_init() mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000005) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000940)={"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"}) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000500)={0xc, 0x8, 0xfa00, {&(0x7f0000000380)}}, 0x10) socket$vsock_dgram(0x28, 0x2, 0x0) sendto$inet(r2, &(0x7f0000000a00), 0x73c5d3417c1b93e7, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 03:36:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x1f4}, 0x0) 03:36:55 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x900000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:55 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:55 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x43c}, 0x28) 03:36:55 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x767, 0x340) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2800, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000001c0)=""/220) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) times(&(0x7f0000000140)) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0xaf02, &(0x7f0000000100)="2f6465762f7654aa32e1016b62686f") write$vnet(r3, &(0x7f0000000080)={0x1, {&(0x7f0000000480)=""/251, 0x8903d5f7da2e7065, &(0x7f0000000580)=""/18}}, 0x68) close(r0) 03:36:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x40030000000000}, 0x0) 03:36:55 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0xb40000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:55 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:55 executing program 2: syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6c6f636b7461626c653d622f65762c6c6f636b7072e8459ec46815505a1083bf9f6f746f3d6c6f636b5f6e6f6c6f636b2c00"]) 03:36:55 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xdd2}, 0x28) 03:36:55 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:55 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xe15}, 0x28) 03:36:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x700000000000000}, 0x0) [ 567.468286] gfs2: invalid mount option: lockprèEžÄhPZƒ¿Ÿoto=lock_nolock [ 567.475252] gfs2: can't parse mount arguments 03:36:55 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x9}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 567.609174] gfs2: invalid mount option: lockprèEžÄhPZƒ¿Ÿoto=lock_nolock [ 567.623572] gfs2: can't parse mount arguments 03:36:56 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x400000, 0x0) write$eventfd(r1, &(0x7f0000000040)=0xfff, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400000000032, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x3, @remote, 0x7}, 0x11) setsockopt$llc_int(r1, 0x10c, 0x0, &(0x7f0000000200), 0x4) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000001c0)=0x1f2) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000d00)=0x2) rt_sigsuspend(&(0x7f0000000100)={0x32}, 0x8) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x4e24, @multicast2}}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xaba) fsetxattr(r0, &(0x7f0000000140)=@known='trusted.overlay.opaque\x00', &(0x7f0000000180)='\x00', 0x1, 0x2) 03:36:56 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:56 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x87f}, 0x28) 03:36:56 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xe8a, 0x800) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/28) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000000c0)={r0, 0x0, 0x1, "de56ce92e1031e8995bcb1631efa7f928b71932d4ae4e4775ffaf9482fff18d9ce665ca75e6e7ce29ddf182605cbac77d5b131dac32599acb587dbd58808ddc93205df01b10eddee14c38e1514d6456f7c5e4ecd232ba445fe4155847cff7e0c9ec42a49f5"}) get_robust_list(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000001c0)=0x18) 03:36:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x5a0e0000}, 0x0) 03:36:56 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:56 executing program 5: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x6000, 0xffffffffffffffff) quotactl(0x0, &(0x7f00000002c0)='./file1\x00', 0x0, &(0x7f00000002c0)) 03:36:56 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0xfffffdfe}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:56 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x200000000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x6652c167) r2 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000100)) ioctl$TIOCGLCKTRMIOS(r1, 0x802c542a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x29}) 03:36:56 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x8f4}, 0x28) 03:36:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000080)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) r0 = memfd_create(&(0x7f00000002c0)='mslos\x00', 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000380)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000500)={r1, 0x7, &(0x7f00000003c0)=[0x9, 0x4, 0x8, 0x6, 0x794, 0x9e, 0x5], &(0x7f0000000400)=[0x800], 0x10, 0x3, 0x7, &(0x7f0000000440)=[0x2, 0x6, 0x0], &(0x7f00000004c0)=[0x2, 0x6, 0xffff, 0x1]}) mount(&(0x7f0000000000), &(0x7f0000000240)='.', &(0x7f0000000140)='\x00\x00', 0x3080, &(0x7f0000000200)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x14000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000000200)='mslos\x00', 0x5010, &(0x7f0000000580)) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000480)) 03:36:56 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xe000000}, 0x0) 03:36:56 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'team0\x00', {0x2, 0x4e24, @remote}}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) r1 = semget(0x2, 0x0, 0x80) semctl$IPC_INFO(r1, 0x4, 0x3, &(0x7f0000000080)=""/37) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f00000000c0)=0x6, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(0xffffffffffffffff, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 03:36:56 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x6cf}, 0x28) 03:36:56 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") unshare(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x1}) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x2}, 0x2) 03:36:56 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x3f000000}, 0x0) 03:36:56 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x3000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:56 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x578}, 0x28) 03:36:56 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:56 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0xfffffdfe}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:36:56 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:56 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000840)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000680)='/dev/snd/controlC#\x00', 0x4, 0x8000) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000540)={0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000040)={{0x9, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x2], {0x0, 0x1c9c380}}) r2 = socket(0x1, 0x3, 0x790cc0bb) r3 = syz_open_dev$dri(&(0x7f00000006c0)='/dev/dri/card#\x00', 0x9, 0x280) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000940)={0x0, 0x0}}, 0x10) r5 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r5, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000700)='/dev/bus/usb/00#/00#\x00', r4}, 0x27) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0}, &(0x7f00000007c0)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000800)={0x8, 0xfff, r6, 0xffffffffffffffc0, r7, 0xffffffff, 0x554b24f, 0xad1b}) connect$bt_sco(r2, &(0x7f0000000640)={0x1f, {0x3, 0x4, 0xffffffff00000000, 0x68e, 0x80000001, 0x61f965aa}}, 0x8) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000900), 0x4) getsockopt(r2, 0x0, 0x7, &(0x7f0000000880)=""/65, &(0x7f0000000000)=0x41) r8 = syz_open_dev$usb(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r8, 0x404c534a, &(0x7f00000005c0)={0x4, 0x2f5bd3be, 0x180000000}) 03:36:56 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x7c}, 0x28) 03:36:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xe5a}, 0x0) 03:36:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000240)=0xc) r0 = socket$inet6(0xa, 0x1, 0x8003) r1 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x4, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', r2}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20402, 0x0) listen(r0, 0xffffffffffffff7c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f00000000c0)=0x4) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) r5 = accept4(r4, 0x0, &(0x7f00000003c0)=0x65b, 0x80800) fcntl$addseals(r4, 0x409, 0xf) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000fc0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000340)=0xa3f) 03:36:57 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x1d8, 0x17, 0x418, 0x70bd25, 0x25dfdbfe, {0x19}, [@nested={0x114, 0x93, [@generic="20d636011c4cce1a306cdf62e7bb3d90c7d0864b85e5c5e9909417db45b756ce523fe0e5ac6c6376e64395d16aa883682baa", @typed={0x4, 0x92}, @generic="aab22450b08d986bd4a07706faabb9cf8f10e28034", @typed={0x8, 0x52, @ipv4=@remote}, @generic="01d9a50824d782adaef65264fe8a81e24848243d694af6d38bc110ae864309ac016e9cdf256d35dca7e8ce1164e6d403bafa002492deb09bc7a91435cc2329f9f2161084a8f74dab6c461e4afca7fb1f4f17955ce522c98d5df42ec29db2eb96381c366ddaffdef3de4b8ea19e179690c0793142d4a4e79529db75667a083f5de67221599ac7b49aa7a06590daa85f71100a39bfde29520e04a67b043b59eb20e0e8528be213b237a54ded38121c5f666cb7e4e90d58b8a6a51c4da8e3"]}, @generic="ef30a4bdf614d72da7c7bd06ba0fbb31fadceb0f43426afad627d058c77852c6809d6a2f1a0ed372e667b3716a05c06804d00e400a72905a1299de1eb4863f0141df69c0ce304b31444ce14877615350c59df493135e03dc218e75a7cbf4b61c8b40ec80e2b34030992554df847a7ccf87b06c0bfbd1050c1ac425ad7c3d2c4b36f4dd9cb21089152ac015feba3cb394b68ec4d9ed674e9d8762b9f8c2ff178580b5812cd427eda468e641d9b6dc12"]}, 0x1d8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000340)='gretap0\x00') ioctl(r0, 0x4140, &(0x7f0000001f64)) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000300)=0x8) 03:36:57 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:57 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0xb400}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:57 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x10ba}, 0x28) 03:36:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 03:36:57 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:57 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x230}, 0x28) 03:36:57 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0xffffffff00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:57 executing program 5: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r1, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205, 0x3}}, 0x68) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40800300400003, &(0x7f0000000080)=0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x8, 0x1012, r0, 0x0) io_submit(r2, 0x2f9, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100), 0xffffffffffffff55}]) 03:36:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x900000000000000}, 0x0) 03:36:57 executing program 2: r0 = socket$inet6(0xa, 0x81000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7374616392836b203a3a0a"], 0x654) 03:36:57 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 569.322680] audit: type=1400 audit(2000000217.672:131): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=26568 comm="syz-executor2" 03:36:57 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xe47}, 0x28) 03:36:57 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0x800000000000006) ioctl(r0, 0x1000000008912, &(0x7f0000000040)="15000001008dd2de766070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x101}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e22, 0x5, @mcast1, 0x400}, @in={0x2, 0x4e24, @broadcast}], 0x58) r1 = getpgid(0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$lock(r0, 0x5, &(0x7f00000000c0)={0x2, 0x4, 0x3f, 0x7, r1}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) getsockopt$inet_int(r2, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) [ 569.389415] audit: type=1804 audit(2000000217.712:132): pid=26577 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir618953757/syzkaller.CZf4H0/696/bus" dev="sda1" ino=16595 res=1 03:36:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x400000000000000}, 0x0) 03:36:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0)=0x3, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080), &(0x7f0000001ac0)=0x4) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x24240) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x4e, 0xc, 0x800, 0x6, 0xf299, 0x1}) [ 569.536742] audit: type=1804 audit(2000000217.732:133): pid=26578 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir618953757/syzkaller.CZf4H0/696/bus" dev="sda1" ino=16595 res=1 03:36:58 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:58 executing program 5: r0 = socket$inet6(0x10, 0x8000000000000006, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000140)=@nl, 0x80, &(0x7f0000000000)=[{&(0x7f0000014f79)="5500000018007fcdb72d1cb2a4a280a80a06050000a84302910523692500080008000c40001300001400a3070d000000030000dc1338d54400009b84226eb75afb83de448daa7227c43ab8220000060cec4f8b91d4", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101, 0x114) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000000c0)="5b96e9b16f15fd93dac7b88244e160cda4f2ea77cafa79657895c81cc089137f3f08f1d93c67e53ce84af5b16f269d7a00ad066bfcddefe04f7a3a55c193d1ed3c968b37056bdb6b60f5ee57d0b7c4cf13138d05706ff53443adf64f3b8c0ebb044faa3d8dbef1734d11daf646bc") [ 569.660711] audit: type=1804 audit(2000000217.742:134): pid=26578 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir618953757/syzkaller.CZf4H0/696/bus" dev="sda1" ino=16595 res=1 03:36:58 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x29b}, 0x28) 03:36:58 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0xffc99a3b}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:58 executing program 2: io_setup(0x8e6, &(0x7f00000000c0)=0x0) getgid() io_setup(0x100000001, &(0x7f0000000080)) io_destroy(r0) io_setup(0x200, &(0x7f0000000240)) socket$alg(0x26, 0x5, 0x0) 03:36:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 03:36:58 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:58 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) 03:36:58 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x120}, 0x28) 03:36:58 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x800000}, 0x0) 03:36:58 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x2ff}, 0x28) 03:36:58 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000300)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f00000000c0)=0x80) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000080)) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000001c0)) readv(r0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/61, 0x3d}], 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x6, 0x400100) write$P9_RCLUNK(r2, &(0x7f0000000380)={0x7, 0x79, 0x2}, 0x7) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x8000, 0x15c9, 0x8000, 0x80000000, 0x2, 0x1000, 0xfffffffffffffffb, 0x4, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={r3, 0x8, 0x20}, &(0x7f00000002c0)=0xc) 03:36:58 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0xfefdffff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 03:36:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team_slave_0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="3900fd491975ecc61fb803731580a0b03e66eed11b266e59f86e09875a9d5907c82efe00ad92eb8ab0f676485fbeaa2df4ce0840ea37f6ed06eebf81d47cb361ce842a4a1b5b7236ddbdd65387805ff48ea769cee95b633079ead11ca7ac6624f6e97ccaea85e990527aad7b76db2744c9383d0471712f4a3a142a0ac282afb4684990b68cd14b824d5c1f2386adcd5b796aa1b3efffb097cb9e06382ac0a50cb07b2dab3c8774d8452f237cc3ed398426eda64914bf48aef8be6561e36ac8464eae234766687d80f21086691c1b8da9c14611f688879dd703af891393f9f2c385a1"]}) 03:36:58 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x2e7}, 0x28) 03:36:58 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r2, 0x100000000, 0x9, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x4042) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000240)=[{0x3, 0x3}, {0xa, 0xfffffffffffffffb}, {0x3, 0x7fff}], 0x3) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r3, 0x1, 0x61d}, 0x10) 03:36:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x4}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x00', 0x19, 0x4, 0x2b, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff"]}, 0xa3) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x680}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:59 executing program 3 (fault-call:20 fault-nth:0): syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:59 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xc85}, 0x28) 03:36:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xe}, 0x0) 03:36:59 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0xfffffffe}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000040)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r2 = getpid() ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x80}) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 03:36:59 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x2}, 0x0) 03:36:59 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000ec0)={&(0x7f0000000e80)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc62c, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @perf_bp={&(0x7f0000000540), 0x2}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x28, &(0x7f0000000340)}, 0x2e0) perf_event_open(&(0x7f0000000380)={0x0, 0x45, 0x0, 0x104, 0x0, 0x6, 0x0, 0x100000000, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x6, 0x2, 0x5, 0x75, 0xffffffffffffff37, 0xba7c, 0x0, 0x0, 0x600000, 0x0, 0x6e, 0x0, 0x7, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0x4, 0x1f, 0x0, 0x2, 0x2, 0x0, 0x0, 0xd, 0x7, @perf_bp={&(0x7f0000000280)}, 0x1, 0x7, 0x0, 0x6, 0x401, 0x2fd, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0494e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000002340), 0x4) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f0000000140)='./file1\x00', r1}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0xfffffe38) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x2933) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000000c0)='keyring))/vmnet0:,[\x00') write$cgroup_pid(r3, &(0x7f0000000000), 0x12) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x5, 0x10, 0x6, 0x2}, &(0x7f0000000300)=0x18) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0xee) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000400)={r5, 0x8}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 03:36:59 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xae6}, 0x28) 03:36:59 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0xfeffffff00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:59 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='posix_acl_accesssystem\x00', 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="bdc9e06c543d6f8a02351c4a3b593693ed59dcb32ee1418ae7d7b015bfa62218770868b5b893d82338ab4ca21775f6f45d7e1badee66e120390cc53d2fd976338e7f135cde4aa50809bcd0feb3411a21af295220ebf139a46c91", 0x5a}, {&(0x7f00000004c0)="5263efa947b44b368b088192ac39616da0ba24d59eb7fa949fb9581942999010c3eb4b03c2de4982aa6195c732debb5c91579d6017f51207aff64e347708554960b21583f385a2f23d2558b7ed6f56377a5040e8b4f314d7db761d64d3624c2f37867056357be1d82a0418abfcd9c6bc6ba68029ec620643a688d0a99f696e9bc775841d9ace626e3b3575df29a9cff197d74048a85ed49d636352cb160e7490894d5379f51846afab8e5fa5dcf2a5dfdb6814412f011f9500c9f0e315043c6d4899ce1c7f428013a898cc42e9a8d639a18fbf5af17ccdee2f79b70ed972e06656bde85f15152040ac0496aff1e0a0d6a089e65b542e347dc069cfaca308f89189385f2635b06ca46f1e019950564d29c78529ed6529205301fc3b7b6e4311ed31e32a6c0fa5b629436ec05dee6ca2f80347f8ce058e8f0f6bfe9726c4a4406bbd7150a44fbf9a6963a5267ed771bcc4a5f69bc6f3088236cc04dddbfbcfcf23db6c3bb7b2af6c7a4f713e3a245c75cb6f3f7749939d611ec075f9c91b227640bd18adec26ca52e69220c3266b323a5cd75e01bb2205a9cdce3024cdb0e06e9e05aa6546b9175309e1105aa207a21d2f94d9f89007b40ab9fcbc6956ec98d4d7d2b8134f0f3663393312cf7a7a84b9cfb1ae732e5aadd2c4d8b32a00595d890796425686f079f3d8a4aa9aefe49a1a5d7c20e7ed7d065074c0a2b6679c0f213354fb46af3bc08372ed4b6b05c9ee4451c71c25b803e8df4ee6f905d84a6516f44be0fd32551ae1b42c2534e6c7115b86e42640a887bc941c0b64a8cc222b9c7c6f36d577e1616cdab4740753f6c3578186de217af76faa8ba30811b702ca300e2794a0e37b3f3f0e3e4e978a155d3c6fde0041d96ead430b34a88a80d3b56c38b7ba423a27dd1f0b7f563d2ca8d67e07985a79c4e138d201dce0553b2fc17c9a0fede2f440c5f8e7f227e8123c0617e8ef45921939ceee2f7fff752d0453d254b604302e0ce88c35bd1468662fb2553f7e52e200b215790ac104bc6ee3e91f814535cc0dfcbc1b0dfa4e9253a9284f20dfd78bfee5c416563cf676b0fe592aa3abcf9add06c3b6fc031f47925941eefd9c693c75b15b55833bde2e8009065b8dea9639a5fa84fc88e6b23bef80209eb7830b3beeae2309102de4330d59a878b143cc8656bda8fc4021a11399adc3013d05559129a616df2d438321aa5cef54e0b9e505562a64141aaaa4a2620e50f4f8945182050c9c93410a7ac906ce264a6e53086c517f24d6877af40578ed76ae6f80af8847c9b7ec8b09177c01d0e8423c79e9fec8837ba235a6035f2cadec852191abb4d5fdc3fbc5ecd003e4e10b2af3542afc45c9a6483ea0be399a897a1e41942e4ec3cc6d064daab7de8388a6f212582b3f08ca04fc0c2a852a27a11e46f7df47f0ef13a58aea3e1e1b433417c754cb441d441539cef86796997d531b89bf7ca360a191107db2b86c76342b2d19c0b5b0b94bac159489950a58a905c3d60c3c5ec49352cc48d53b10b3954c092835fada912b68a2fcaebbc7d318a87306f4d12bba035d0e1cbde2d708afa8cef756384c05cdea2a89cc79af89ea99a1401cfcdf9d093f0ab2fa14af7decc725443fd89183d820ee50c0663f61901729ad2f9494b1f40d1341e1ec23c128a38af31da655276aa93691a100116a73c52869c81b9a63f6382e07453eb8bb61f7ddfbacb6318e2f153cd13a13835a18411e7b08f395046bf30db27de62b3f0d4ff6b3d5fcd66976a0ec7986a3e7e4865a07ad8a6cd1f020419c06d8ed7fc159e81eb955e4c13b31b40b8d7d112730584a4c00b6995d5e571303684ef7dcc49ed1266f3fc4acd16c8a1e463bc720d2a5e6816d981397b06c61261f568d52793b9325441b42096cc0506eda4323ce645cbe9b2a070c85d877f07ff938a43178d271d316b1c36c08c1c7130a1fdd2a6a61f197cc93bf74c2b7283faec4aaa73092f1f42f2bb23585988d3b9298ad4f9efe0d65ddc84a138032fb29ff7da49a4cba398fdaf1fc1aeb6f9c0a546383ffbc6eeba5c7f973387fce818864d52521bbc662190823ae21f08e5a4c49b1eae01ac9b2ecd68ffd38369bcba87ddcb4dc89293f8c8ccf1160e78390ca952d71eca42c84fd663385841e332d8d77839e20e9b56e9c4327736b9a749ce3d2addb4dac6e456d3f4a01989739f4afd0794d150b1263743f54e196a327fd5b42090c31764e18ef68036e12709eda916bf1f3a5a45b4bd893c5c352a07b705d3249dbb8791b5ad91c246233f87f66db5919623f11997485eff54b29caedb0be7760cf3eafccedfb939354240d99d245c6c38b535e958f0b57814379c06eccbdc944cf03513555c7016b8976c9d765d610cea960e5ea07359ad7a3dc3ee8d4f7d7ba4578b2f42d3f84ac1cb61e497eb8c7373a8baf653de2fcff45790569f80a55dd85ae0c5568a33605034b2a30980c475d6167cde2eff72bae218110568a1c69e41b156da152ecbb2163c255f497d1ac8150331447b6771b0c89adefc869bf2e78940893afddd8655fc1d761d2a3a329116596aea44c401af67b8fc7ac75c6e9e3fca82d4c30df7d33eae6019734b0d929344b3ec644cbc564dad788118a54180fd9d72cfe62f9630097b473e118773620c99c116139132f00e59e64ac8bf3586b4092975be5743c8953aa80ddf1190c6f3d93dc80f25d3b583f269198b818808de35ef94416fca36b19f3e52194ec135796483fe55a9ae24374f6371a463f19349c0ebda386323ca75c7b542e68cd307cecbd4a24c844f048182577e65c89d8a561a5eda1fc0976bc7307302ea9a6ce0085b541fd4997cee83b88e4b86b2ba5f5adff65da47ccc076c1a2b30c808a990e7e68d0a6312dddb73c4f32f1ffec342f800da1ffed7e708e44097b7050cd95549a50cff6c9e5fc1380b265bb1eec5413f28060619022d0182fb22b9355f3a39ec086d16cd8bdae8e94d16a9261c9dd4a15d878c3c4aaff4ae9f90ab69e02d7b62fc28d9a9ba621d76b31290fc5eb24126d760b57cf795d30987dd7595c5c6ca5804ba5fbd025c91e1ff6d17e39342218a0b4e2f4705b61a96bb0c46c292309733288b9441daac167beb96e567ec736ee0f0f6399be77be45766d769ef59f587c74aea73128752788d0266904ecdf2effbb9b89381f5bd7456c26bf492b224c64f8c03b7cac548bb9353376fdeb73ea9d03d7eb97c44a03585e0460498f7cf94f5692ea6d0fe2a46353008b88045844df86315cfde5b5dafa6e5b98b0aac7236fbb3072dfe2e97db6084a72747aa6ab1a02a7a5379affeaff5fabe3fdc8664ab67abf625058bcd0f2993f09b6b0bed7beb42d27245994de1251e9c602630d4b2e7d2a202f3adfb788f7d8c17476cd7a6bbec3726a730106e2aecd03ccb2eefc8aa91c1a5798e96fd9c0602a4d204540694ead98d5da4d58b404218e062e125d5764df7a26c035bf3b81f4c14ec04133e24b5f861c3e81aa591b319b87cdb5e7ff8b21719dacee77a4e4db1901924d0b990f0b098da665ff7a3251035a1df84f6b93971c7c955ab3176cfdbe7762abb030c2f10552794fbfa4ad1b550beafeca80e642bc4631a78d784f961fa688a9b1965e1335719f4c8a01dea72ef35634d5319cd1562541d6fdf31fe641f439836c8415a9d16fe958a5f1bd39791c1a49a631cf43a4eecf69e7258844634e296e5bf7b5df9aaa1c183392944c4c8a404acd552684d35952374b1b6183dbc6ee983dcc3b1f2a0eadaa6efb91734812420c2214bc8eba3b5070158695138922b90702ef0a0a7dab7a68019e8cecf47f40c3e400f0201a719289dbed866fb3efd00c5c732fdca23ed1bf80a9358baa605198f763a5d8fa22c35f58168a44406172f1c7547597784016091f1022bb34755efff38be4b406dab26f831e7104cf3d8e4011ef20758c8cd7f6041ec73069e79b6b1fe3b87c3623fc3ab67d5e1c71d3d220edd98f4adb7bbdf0ed04e5c5341446e125254405455ee6c6d55a2847ac1bd2843390cd26097680191b6919de306d1785e7644550257dc37412db243436658f05e7aa08bbda6939d2c1462ae88df3cb22bdb28aa04daa8dc17b86921fd550e2852954878381b90e2d32ba77fa34858e1108f9fcaeff0cf72a60764604e7c3b8ed2624bc61c6543a3b6f74317811518803bd7dae6d5ad5674a5a9bde95a2a43e1781982e18457405719c2dd64d7117fd1b3ada9d500cdd1d88487781f700212ecb03b62717436d23c94207e48e11f3506e7b707090ee102a85e3df714c0954bb9f6842397d89e1270a248840ff0afe4fec9776cf9a9c4cc197328512887f2a29ce4e6a423f9874a4a793d2affaa33e89ba2079fa00e788693595d1dffec7c662517a34304e93ecc4e64108ac2ca2ca1421f0c727e9a39fd134308767d8569219c7b6a9564aa29ecc8319c0f67a4021645985ceedc4010c11c64a11dc498f169c7cb91bc6c011ecf617c2592ec1122b84b7b6c625dda8c38f0c2051a0b9ef6e08fb951da2ce1de8659d1c1eafbf21020c5f1ef668615095bd2261f8b995c73abfe4fb735c491877ed9addefe82b1fe3ee0b6ca81c027197ab518dfeb1b1145faf3be776fac75eb9888b83daebca09422d50e0c045e15293dd384fd81b6db0cbfb525d867aed3b69792c246fcc65cc49189fa0586254ee1c6b03f7aaf7f3efdb0aab5fc75371d96d0c41406711bde9d0c22131f3433c615bd4fdbe1e16f05c1530500f96107241fd928846b78d137425c655dd5fe83728455c4804b30c7b69310b2511103db4757b95d553f8b8d1c0f1fe38aa6e258c6d9fd9830178dc674e134151331518c93fbffdfecb2fd6115ed6f8c1a1fd210b1ff8b3cc72eaa1dbdce5afb84783ec2f5329dcaa763a30d02606f4f060db6dc84be15c77794153e625b107f40926b143cb89677f688be04689925d7d968514aaf3a53869216f0ebd7b0268175ff42c9ebb80c5dd0b04f8e537a270b834e424f9d456e4e902cadfd38dc22f53749c210b368dce4dad81512cbf39cfb9cf0cf3d5c3a2b4d3c703056e0a0a619a38ce70a8c8f48d0730cef8680aecf64586fd185f4ff7f555b9c15e11df179cc6d8590b86a985241604a2ac28e3ac84abc17f26ff836b837568b70396682fc52e9716dc72194f4f80d044b2177ab81da29ce0abd9013612c75a668138fce9bf4ca3ecaebe0011466d55b17380a6d7cd61cb2d16ff51a9f492cfaa2e9dd8c02872f6d14cb4f7e3def4d41e1643a6f007a0806f6d90ce245e0d32dd1286623fceaa99b6251067186576376fbb9307890b8dc2f7ebb24fdc50b19045d5705c250e16995c452596e9bdfac2503021e800b91fdd85d1d5614b8ce52facbde753409d06d5d6b242e139f40008b18900d59a214e4addfd71a0f4af2f46661718677e1eca2d2c550b4cb03d91c2af2f2451f916cd4254d0e23f73461a05e1800cc7ba27debb81c57719d783782fa58b68530c677c861d3b5e1a87bd74ee200f5df4dfffe2323b6d6268fc98a8e5341ccfe080cf6587fa6acb8e8452472bc738a2f285647d6aef5284460d78532e6c236a09be0af13fe728101ad40f058c6ca1cf96d627dcf8dca057fde3313a495cbea2c39e1605d2de0974f9542be3a7e09a7f74b11619b0bd23e20b64f9b105ebafd27860787818bf4293af409b67ee14d709a748db3ea2dbc02b724cdb1be16757334654e7b014ba68641d49b530e5632b0d0798b801a3cab524ff3ef60220607ce3ed4730fde1439efe233eb16d415b", 0x1000}], 0x2, r2) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$get_security(0xc, 0x0, &(0x7f0000000400)=""/179, 0xb3) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f00000002c0)=0x8000000) 03:36:59 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x10}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:59 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x116}, 0x28) 03:36:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x1100000000000000}, 0x0) 03:36:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0fffffffffffe}]}}}]}, 0x3c}}, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x2, 0x40) write$tun(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ffff011a0815ffff749abc8bd469b474dfe56ae97b1b82ffffffffffffffff000600000004ffffffffffff003f3d8a4efba7d1fd0f383970105bfc695d4c28e033e7df23bcf2cab40753051689b4e9ddfdef9e38bd6a512261ae70a54bba055e919709c6badb951195666d326e80dcaf32f355aae0d9eefc934454d8eeea81fddbe51bf84c3e473275225cd3c2fec836cc0f4db34cd2aab91719c9669b181bd20e59b44db48ec6fc44315de042ae930edb0ff520f00f5d5c04dae2a605369165962ff8fdb6c7866c40fa6778feb492d6a0f6d10fe9220b0086a8875a53b3da34b79689647bfdb424263edeaf5b293ece0e1dd3a7a1ed54a8867adfa61791ffc460fce9999b0fbfa24ce0dd3291715ac03bf02c6ac729ed028ed79818b4fb3a5db9302b540851a3820d"], 0x11a) sendto$unix(r1, &(0x7f00000001c0)="c2e07a99cefdc085430f78192a8360dc19a82871ebe8d56bf6404dce96c399cfee261130041cd05faceaa327da411a0833f8a232bf1b8b83162330428ee8caea7b834ea17b3b6331148d7d0281a585e34b4a6dd2953feb14a7399585", 0x5c, 0x40, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x3, 0x1000, [], 0x3, &(0x7f00000002c0)=[{}, {}, {}], &(0x7f0000000600)=""/4096}, &(0x7f0000000380)=0x78) 03:36:59 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1000000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:36:59 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x10000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 571.491531] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551614) 03:36:59 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xddd}, 0x28) 03:36:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, 0x2c) r1 = memfd_create(&(0x7f0000000380)='syzkaller\x00', 0x5) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000640)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000740)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000780)={{{@in=@rand_addr, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000880)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000009c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000e00)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000b00)=0xe8) getsockname(0xffffffffffffffff, &(0x7f0000000b40)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000bc0)=0x80) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000c00)={@remote, 0x0}, &(0x7f0000000c40)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000c80)={@loopback, 0x0}, &(0x7f0000000cc0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000d40)=0x14) accept4$packet(r0, &(0x7f0000000d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000dc0)=0x14, 0x80000) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000012c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20100}, 0xc, &(0x7f0000001280)={&(0x7f0000001300)=ANY=[@ANYBLOB="50040000", @ANYRES16=r2, @ANYBLOB="000927bd7000fbdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="bc0002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r5, @ANYBLOB="080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400cc070000080007000000000008000100", @ANYRES32=r6, @ANYBLOB="e80002003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000600000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000300000008000100", @ANYRES32=r7, @ANYBLOB="640102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400d700000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004008000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000008000100", @ANYRES32=r10, @ANYBLOB="140102003fe10100240001006c625f74785f686173685f746f5f706f72745f6d617070696e676415589885542d000000000000080019000300000008000480", @ANYRES32=r11, @ANYBLOB="080007000000000054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000240004000100008104000000200005070200000009001f590500000000800381010000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500"], 0x450}, 0x1, 0x0, 0x0, 0x884}, 0x8800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4}}, &(0x7f00000002c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x9, 0x10, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x1000}, @map={0x18, 0xb, 0x1, 0x0, r0}, @generic={0x4, 0xe641, 0x57, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, @generic={0x0, 0x7, 0x7, 0x5}, @jmp={0x5, 0x6, 0xb, 0xf, 0x7, 0xfffffffffffffffc, 0x1}, @map={0x18, 0x8, 0x1, 0x0, r0}, @generic={0x7, 0xd78e, 0x7, 0x5}], &(0x7f0000000080)='syzkaller\x00', 0x8, 0xf7, &(0x7f00000000c0)=""/247, 0x0, 0x1, [], r13, 0xf}, 0x48) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000580)={@empty, 0x4c, r13}) bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0xf, 0x5, &(0x7f0000006000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0xffffffc5, 0x1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000008000)=""/4096}, 0x48) [ 571.539277] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551614) 03:37:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') sendfile(r0, r0, &(0x7f0000000000)=0x20000, 0x7fffffff) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000200)={{0x0, 0x3, 0x1, 0x3, 0x7f}, 0xabd9, 0x5, 'id1\x00', 'timer1\x00', 0x0, 0x8001, 0xa, 0x0, 0x3}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000000c0)) 03:37:00 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0xfeffffff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x1500000000000000}, 0x0) 03:37:00 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0xffc99a3b00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:00 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x22c}, 0x28) 03:37:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x4, 0x1}, {0x0, 0x1ff}], r2}, 0x18, 0x2) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x100, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000280)={@broadcast, @loopback, r1}, 0xc) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) r4 = open(&(0x7f00000002c0)='./file0/file0\x00', 0x2000, 0x14) modify_ldt$write(0x1, &(0x7f0000000300)={0xffffffffffff0001, 0x1000, 0x2400, 0x7ff, 0x0, 0xcf7, 0x5b26, 0x6560, 0x6, 0x7}, 0x10) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000000340)={0x18}, 0x18) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x80) uselib(&(0x7f0000000380)='./file0\x00') sendmsg$nl_route_sched(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getqdisc={0x3c, 0x26, 0x4, 0x7, 0x25dfdbfe, {0x0, r1, {0x7, 0x1}, {0xfff3}, {0x0, 0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f00000004c0)={0x3, 0x7ff}) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x10140, 0x4) r6 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhci\x00', 0x0, 0x0) setrlimit(0x2, &(0x7f0000000580)={0x10001, 0x7}) write$binfmt_misc(r3, &(0x7f00000005c0)={'syz0'}, 0x4) r7 = getpgid(0x0) mq_notify(r4, &(0x7f0000000600)={0x0, 0x1d, 0x0, @tid=r7}) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000640)={0xffffffff, 0x10000, 0x2c, 0x40, 0x81, 0x4}) r8 = semget(0x3, 0x3, 0x10) semctl$GETPID(r8, 0x4, 0xb, &(0x7f0000000680)=""/11) write$FUSE_INIT(r6, &(0x7f00000006c0)={0x50, 0x0, 0x6, {0x7, 0x1b, 0x1, 0x1, 0x20, 0x3, 0x1, 0x3}}, 0x50) setsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f0000000740)=0x55, 0x4) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000780)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, &(0x7f00000007c0)={0x8, 0x7, 0x72b8000000000000, 0x3, 'syz0\x00', 0x2}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r5, &(0x7f0000000800)={0x20000004}) perf_event_open(&(0x7f0000000840)={0x4, 0x70, 0x7fff, 0x5, 0x7f, 0x7, 0x0, 0xfffffffffffeffff, 0x4061, 0x1, 0x8, 0x100000000, 0x401, 0xa14, 0x0, 0x2, 0x7, 0xc9ea, 0x7f, 0x6, 0x3, 0x7, 0xfffffffffffffff8, 0x8, 0x8, 0x63b7, 0xfffffffffffff327, 0x2, 0x4, 0x0, 0x8001, 0x4, 0xe63, 0x1, 0xb91, 0x1, 0x0, 0x8, 0x0, 0x4, 0x1, @perf_config_ext={0x1000, 0x9}, 0x84, 0x1, 0xffffffffffffffff, 0x5, 0xbf1f, 0x400, 0x1}, r7, 0x10, r3, 0x3) 03:37:00 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xc44}, 0x28) 03:37:00 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x4]}) 03:37:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xa00000000000000}, 0x0) 03:37:00 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x228000) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x9, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)="2f67726f75702e73746174003c23fb572a1f0294e6f378b43ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea4ec67688e16f640d899c22c652b3a471b4a7fa2f3fdf6e0340001e5f0df4b1dee483b157624c59c0100e89e02f84550375a544836de0cbc8c77f23ea54079a14366279fd6ad31e336e63831ba4dc2c133482811b8e437eb1d0754c03d157b1b9a7a5ccfb2604cafbc7ea1b1e05bc9d2caf93c1af414c49f78b696600929c771dc95000d7b3cef1e60c6188459987c4af40db3a8e850a20f9977db0f", 0x2761, 0x0) close(r1) 03:37:00 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x10000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:00 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x10}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:00 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x5, &(0x7f0000000100)={0xfffffffffffff1d8}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r3 = gettid() getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x3, 0x1, 0xffffffffffffbc4c, 0x6, 0x3, 0x7, 0x0, 0x0, 0x3, 0xffff, 0x0, 0x0, 0x8000, 0x0, 0xc9a5]}, &(0x7f0000000440)=0x100) r4 = getpgid(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r6 = dup2(r5, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}}, 0x44801) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) ptrace$setregs(0xf, r4, 0xfffffffffffff75b, &(0x7f00000007c0)="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") ioctl$TIOCNXCL(r6, 0x540d) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @local}], 0x2c) 03:37:00 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000002c0)=r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000080)={0x0, 0x401, 0x1b2, 0x7fffffff, 0x9, 0x18c, 0x7fffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'syz_tun\x00', 0x43732e5398416f1a}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x240}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x1c}}, 0x20044841) 03:37:00 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x452}, 0x28) 03:37:00 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0xfefdffff00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xa00}, 0x0) 03:37:00 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0xfefdffff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x106d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2}, [@ldst={0x4, 0x18d1fb, 0x5, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x17, 0x69, &(0x7f0000000040)="52145340d5a43eba852d5ff8031b931c30bb38bf8e482b657bc52bfd5c48b6d59f72a88a9c88c2c82cc9026ff0e7421740fa732d92442027b8d5ef2eb9603eb11ebfaed1617e4ea2c949c0eabcebd8d6ffece85cdf18091cf8e47eb1e83a3dbfe031f87c26871ee895"}) 03:37:01 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000c56000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x200000032, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:37:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xffffffffa0008000}, 0x0) 03:37:01 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x9b4}, 0x28) 03:37:01 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000aa9b610b798860be000000000000000000000000e3ffffff000000190000000000000000000000000000000000000000000000"]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x4, 0x7}, {0x2, 0x100}], r3}, 0x18, 0x3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x6002, 0x0) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000080)={0x50000000, 0x9a}) 03:37:01 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x3e8}, 0x0) 03:37:01 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xa36}, 0x28) 03:37:01 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x10000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x100000000000000}, 0x0) 03:37:01 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x5bc}, 0x28) 03:37:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:01 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:01 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, &(0x7f00000001c0)='W', 0x1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty, 0x2000000000}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x40000ab15, 0x4000000002) 03:37:02 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x7b3}, 0x28) 03:37:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xa000000}, 0x0) 03:37:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:02 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:02 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0xffc99a3b}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:02 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={[], 0x11}}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x280) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000080)={0x400, 0x2, 0xcb, 0x1, 0xffffffffffffffe1, 0x401}) getsockname(r0, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, &(0x7f0000000040)=0x80) 03:37:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:02 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x285}, 0x28) 03:37:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 03:37:02 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xb400}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1ff, 0x200) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x7, {{0x2, 0x4e24, @loopback}}}, 0x88) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) connect$unix(r1, &(0x7f0000000240)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) bind$unix(r1, &(0x7f0000000100)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 03:37:02 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x900}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) socket$inet6(0xa, 0x803, 0x8) close(r0) 03:37:02 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xf00}, 0x28) 03:37:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000000400200) r2 = memfd_create(&(0x7f0000000100)="9099f73a1c7a8d070fc9118d5475663b2ed16f0008f441b01fd923c640a21c6619ecb5cf774b4a64549d57962a838f8edd993560a2f848bc483a9d16f602d4739aa45b3d5930d1865232afa712497380f8733173c58546fb224a6dd2e652c54dc25570fce3a59c1ee353a2dcdd719edc15752cee6ea21a24186d1ba23b0b61719b96815f5cbbb9", 0x0) write(r2, &(0x7f0000000540)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000280)) 03:37:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xe7280500}, 0x0) 03:37:02 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0xfffffdfe}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) socket$inet6(0xa, 0x803, 0x8) close(r0) 03:37:02 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x607}, 0x28) 03:37:02 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfeffffff00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:02 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x480, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x8a5, 0x1}) clone(0x20000, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff00000000720af9ff2300000079a0f8ff000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:37:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x500}, 0x0) 03:37:02 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x370}, 0x28) 03:37:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) socket$inet6(0xa, 0x803, 0x8) close(r0) 03:37:03 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x3b9ac9ff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:03 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x80d}, 0x28) 03:37:03 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:03 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xfc8}, 0x28) 03:37:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x5}, 0x0) 03:37:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:03 executing program 5: socket$inet6(0xa, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='nfs\x00', 0x0, &(0x7f00000002c0)="47513b8fad25f8504c7d6d696d655f7479706500") r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0xc6, 0x4000) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000200)={0x9, 0x1, 0x8001, 0x1, 0x28}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dffc, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) sync() umount2(&(0x7f0000000340)='./file0\x00', 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0), 0x4) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000180)=0x3, 0x0) 03:37:03 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x900000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:03 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:03 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x4}, 0x28) 03:37:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x5000000000000}, 0x0) 03:37:03 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0xfefdffff00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:03 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x10}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:03 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xf75}, 0x28) 03:37:03 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xffc99a3b}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000580)={0x2, 0x4e20, @dev}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8800, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='syzkaller\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000000)={r0, r2}) r4 = fcntl$getown(r2, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000200)={{0x8, 0x1, 0x1, 0x3, '\x00', 0x3}, 0x1, 0x10000010, 0xfff, r4, 0x9, 0x20, 'syz1\x00', &(0x7f0000000180)=['[ppp0#system\x00', '\x00', 'syzkaller\x00', '/dev/hwrng\x00', '\x00', 'syzkaller\x00', 'systemeth0)\x00', '/dev/hwrng\x00', '/dev/hwrng\x00'], 0x50, [], [0x5, 0x10000, 0x8, 0x6]}) clock_gettime(0x0, &(0x7f0000001c00)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000006400)=[{{&(0x7f0000001f00)=@can, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/58, 0x3a}], 0x1, &(0x7f0000002180)=""/88, 0x58}}], 0x500, 0x40, &(0x7f00000065c0)={0x0, r5+30000000}) 03:37:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x4002000000000000}, 0x0) 03:37:03 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x569}, 0x28) 03:37:03 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xb4000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x80000000000000}, 0x0) 03:37:04 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1000000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:04 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfffffdfe}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:04 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xb83}, 0x28) 03:37:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000300cb00bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000d500000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002a0, 0xe, 0x29, &(0x7f0000000280)="b90703e6680d698cb89e40f02cea", &(0x7f00000000c0)=""/41, 0x100}, 0x28) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x673, 0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000600)={0x0, 0x10001}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001780)={0x0, 0x7}, &(0x7f00000017c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001800)={0x0, 0x101, 0x1, 0x9, 0xffffffffffffffff, 0xe10, 0x0, 0x78, {0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x7, 0xfd, 0x80000000, 0x80000000, 0x3a6}}, &(0x7f00000018c0)=0xb0) sendmmsg$inet_sctp(r1, &(0x7f00000019c0)=[{&(0x7f0000000040)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000400)="4fb69b1b2c775d7e5925537661582d9804255c702bbfca3cb67a18181c1051cf2e1e27d25d9a2bf88ac278123deaaff654faeaf5eab032dfb6d3baf1a61314689c0f153e496942b757efaa7ef11d6d2f80e6f3c15fa17abfddc44576b8129a574b08a559ff12ccd52f31ce76466f6f5227cb5c961949e9295f8bf4943ff8b32109ee7ae28c781b240d9450e50be38afcdd63f0c431764bfe853d1474f438408f78200f4c0a6de2671d5a3edda8ff06", 0xaf}, {&(0x7f0000000080)="4ba20a2a6044427ec840cb317615c04258947d49c6322e8d5f88d20422a3", 0x1e}, {&(0x7f0000000140)="bee0dfb8", 0x4}, {&(0x7f00000002c0)="b2eede9977ec412b5d4f1d917bfba6a07499a70d6d96f2f077d49afb7395fda32b5e0b6081be4e9fe3bb4c4dc77aa3affe88fcf2f94402fb44fb881808c36908b6faf70b55", 0x45}], 0x4, &(0x7f0000000500)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0x20, 0x81}, {&(0x7f0000000540)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000580)="5f6b23058a6cc2e699bcf6c0c97c9716def53b845cb72688e458dddd7019e9ea00ce1b4bdd17fc51fe5a3a84648e1d133314", 0x32}], 0x1, &(0x7f0000000680)=[@authinfo={0x18, 0x84, 0x6, {0x8}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x40}}, @sndinfo={0x20, 0x84, 0x2, {0x5, 0xa, 0x80000001, 0x1f, r2}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x17}}], 0x70, 0x40000}, {&(0x7f0000000700)=@in={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000001740)=[{&(0x7f0000000740)="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", 0x1000}], 0x1, &(0x7f0000001900)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x1000}}, @authinfo={0x18, 0x84, 0x6, {0x8001}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x9, 0x201, 0x6, 0x6, 0x9, 0x3, 0x7, r3}}, @init={0x18, 0x84, 0x0, {0x4, 0x2, 0x3, 0x6}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x8000, 0x525f, 0x71, r4}}], 0x98, 0x4}], 0x3, 0x20040000) socket$inet6_udp(0xa, 0x2, 0x0) 03:37:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) 03:37:04 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x900}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000240)={0x20001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x2, 0x2000, &(0x7f0000001000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r4, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000500)) ioctl$TCSETSF(r4, 0x5457, &(0x7f0000000000)) r5 = syz_open_pts(r4, 0x0) dup3(r3, r4, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xfffffffffffffff8, 0x0) 03:37:04 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x9000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:04 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xc1f}, 0x28) 03:37:04 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x164}, 0x28) 03:37:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x9000000}, 0x0) 03:37:04 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x10}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:04 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:04 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x330}, 0x28) 03:37:04 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1000000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:04 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x100000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x5a0e}, 0x0) 03:37:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000000}) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:37:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:05 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x8c}, 0x28) 03:37:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x3400}, 0x0) 03:37:05 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x900000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:05 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xb40000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:05 executing program 5: setrlimit(0x7, &(0x7f0000000000)) r0 = epoll_create(0x800) flistxattr(r0, &(0x7f0000000040)=""/111, 0x6f) 03:37:05 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x2aa}, 0x28) 03:37:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:37:05 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfefdffff00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:05 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)="636c6561725f72656673000e26f4219411c8d7870771d49f76") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000700), 0x1) eventfd2(0x0, 0x0) r2 = getuid() syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={[], [{@euid_eq={'euid', 0x3d, r2}}]}) 03:37:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:05 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x40e}, 0x28) 03:37:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x11000000}, 0x0) 03:37:05 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xc4d}, 0x28) 03:37:05 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xffc99a3b00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:05 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfefdffff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) [ 577.423211] hfs: unable to parse mount options 03:37:05 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x83a}, 0x28) [ 577.597644] hfs: unable to parse mount options 03:37:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x15000000}, 0x0) 03:37:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000640)=""/48, 0x30}, {&(0x7f0000000700)=""/4, 0x4}], 0x2, &(0x7f0000000ac0)=""/221, 0xdd, 0xff}, 0x7fff}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000e80)=""/17, 0x11}, {&(0x7f00000013c0)=""/157, 0x9d}, {&(0x7f0000001640)=""/219, 0xdb}, {&(0x7f0000001740)=""/254, 0xfe}, {&(0x7f0000001480)=""/111, 0x6f}], 0x5, &(0x7f0000001940)=""/185, 0xb9, 0x7fffffff}}], 0x2, 0x0, &(0x7f0000001000)={0x77359400}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$setopts(0x4206, r1, 0x4905, 0x2) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x10000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000080)=0xc4, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000240)={{0x7, 0x2, 0x3, 0x1, 'syz1\x00', 0x3}, 0x6, 0x0, 0x100000000, r1, 0x2, 0xc10, 'syz1\x00', &(0x7f00000000c0)=['/dev/usbmon#\x00', 'skcipher\x00'], 0x16, [], [0x16f, 0x101, 0x6, 0x1]}) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:37:06 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x10000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:06 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xb4}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:06 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xcdd}, 0x28) 03:37:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x1, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000180)=""/217) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r3, &(0x7f00000002c0), 0x1000007ffff000) 03:37:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xe8030000}, 0x0) 03:37:06 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xb12}, 0x28) 03:37:06 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x9000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 578.110120] Unknown ioctl -2143271672 03:37:06 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfefdffff00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:06 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x988}, 0x28) 03:37:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x7000000}, 0x0) [ 578.368045] Unknown ioctl -2143271672 03:37:06 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3b9ac9ff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:06 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x227}, 0x28) 03:37:06 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xffc99a3b00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/rt_cache\x00') ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r2, 0x80}], 0x2, &(0x7f0000000080), &(0x7f0000000100)={0xffffffff00000000}, 0x8) ioctl$TIOCSCTTY(r2, 0x540e, 0x6) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 03:37:06 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x1081}, 0x28) 03:37:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x34}, 0x0) 03:37:07 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:07 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x900}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:07 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xe1ac}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x100000000, 0x9, 0xc45, 0x80, 0x101}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e21, 0xcb14, @remote, 0x5}, @in6={0xa, 0x4e20, 0x9, @ipv4={[], [], @broadcast}, 0xfff}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e24, @broadcast}], 0x78) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd2be766070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000040)={[{@fat=@nocase='nocase'}]}) 03:37:07 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xc51}, 0x28) [ 578.861711] FAT-fs (loop5): bogus number of reserved sectors 03:37:07 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x240}, 0x0) 03:37:07 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xffffffff00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 578.909874] FAT-fs (loop5): Can't find a valid FAT filesystem 03:37:07 executing program 5: unshare(0x400) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x29, 0xf, @scatter={0x0, 0x0, &(0x7f0000000980)}, &(0x7f0000000200)="55b172021d0d81d2100034f58948923a6ce7038d3025d9816e34a1a710138e1d34701275192b63d0d7", &(0x7f0000000500)=""/231, 0x1, 0x20, 0x3, &(0x7f0000000280)}) unshare(0x4000000) mkdir(&(0x7f0000000400)='./file0\x00', 0x20) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) dup(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) personality(0x2) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x4, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000008c0)={0x7f, &(0x7f0000000840)="2fd0148b429daf61e30486da2551e7f928b33885ad0aa68fe1f72245c21c0e89e14a155f428a532cdce761d5054d65471f954be415f3a7bb3d1b77ea14beb89b962cc92bcf1b16044e6cbc56b2b820c7cde255f26eaa4f60fc015b8a3b83ebf5739eb60cb33878b6ea910576f9e47926a3fe1d895d624e1bb9fa1ee7eb4372"}) memfd_create(&(0x7f0000000080)="73970ddb08df8c656c667b7070703070707031236d643573756d00", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000480)={{0xfffffffffffffffe, 0x2}, 0x1, 0x0, 0xab47, {0x8, 0x3}, 0x2, 0x217}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000003c0)=0xc30) r2 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0x1a3) setreuid(r3, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x210) mknodat(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) getsockopt$sock_int(r2, 0x1, 0x3f, &(0x7f0000000140), &(0x7f0000000240)=0x4) open(&(0x7f0000000680)='./file1\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "53e9a9", "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"}}, 0x110) 03:37:07 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x638}, 0x28) 03:37:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) [ 579.142420] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 03:37:07 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfefdffff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x15}, 0x0) [ 579.219029] overlayfs: missing 'lowerdir' 03:37:07 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x300000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:07 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xd}, 0x28) [ 579.357515] ntfs: (device loop5): parse_options(): Unrecognized mount option ./file0/file0. 03:37:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:07 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xffc99a3b00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x40020000}, 0x0) 03:37:07 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xffc99a3b}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 579.479287] overlayfs: unrecognized mount option " " or missing value 03:37:07 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x1f1}, 0x28) 03:37:08 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x1000, 0x800}, 0x18) 03:37:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:08 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x1000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:08 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x300}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:08 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x94}, 0x28) 03:37:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x1500}, 0x0) 03:37:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:08 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3b9ac9ff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:08 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r0, 0x0, 0x3, 0x0) tkill(r1, 0x1000000000016) write$P9_RLERRORu(r4, &(0x7f0000000040)={0xd}, 0xd) 03:37:08 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x9000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:08 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xa38}, 0x28) 03:37:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x11}, 0x0) 03:37:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:08 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fremovexattr(r1, &(0x7f0000000080)=@known='trusted.overlay.upper\x00') sched_setscheduler(r0, 0x0, &(0x7f0000000200)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x1a, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 03:37:08 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x2d7}, 0x28) 03:37:08 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:37:08 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x900000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:08 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x566}, 0x28) 03:37:08 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x9}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:09 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfeffffff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xf401000000000000}, 0x0) 03:37:09 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x80a}, 0x28) 03:37:09 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800), 0x0, 0xb}}, 0x20) r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x7fff, 0x200) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x16) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x2, 0x3, 0x0, 0x4, 0x3, 0x0, 0x6, 0x390, 0x38, 0xe0, 0x0, 0x7f, 0x20, 0x1, 0x0, 0x1ff}, [{0x2, 0x0, 0x3, 0x0, 0x8, 0xfffffffffffffffe, 0x100, 0x7}], "6e644ef12d7ecb815087d24b62d24fea7dd3cd1c52675f39898bfe2579cd88afdc1492e5d7f023d625539e10799bfd28310197f1506d61efe89f5048e16f3a350379e7390651823d7015af02df30a4"}, 0xa7) r1 = geteuid() setfsuid(r1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f00000000c0)=0x4) mount$bpf(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='bpf\x00', 0x20, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x2}}], [{@fsmagic={'fsmagic', 0x3d, 0x1}}, {@fsmagic={'fsmagic', 0x3d, 0x400}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x0, 0x5, [0x0, 0xf80, 0x0, 0xfff, 0x7]}, &(0x7f00000001c0)=0x12) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setrlimit(0xb, &(0x7f0000000080)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000700)='./bus\x00', 0x0, 0x2, &(0x7f0000000680)=[{&(0x7f00000005c0)="9eaa7f3a0de09a36cb", 0x9, 0x1}, {&(0x7f0000000600)="4c4bb13d609c", 0x6, 0x9dd7}], 0x0, &(0x7f00000006c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) fchdir(0xffffffffffffffff) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000a40)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000140), 0xd1) fsync(0xffffffffffffffff) 03:37:09 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x1000000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x400300}, 0x0) 03:37:09 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x81e}, 0x28) 03:37:09 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfffffdfe}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:09 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x3b9ac9ff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:09 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(0xffffffffffffffff, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(0xffffffffffffffff) [ 581.088162] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 581.100758] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 581.116125] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. [ 581.139471] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore 03:37:09 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) [ 581.196900] overlayfs: missing 'lowerdir' 03:37:09 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x7cc}, 0x28) 03:37:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x3f00}, 0x0) [ 581.361791] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore 03:37:09 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xfffffdfe}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 581.419719] cgroup: fork rejected by pids controller in /syz5 [ 581.499994] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 581.547732] overlayfs: missing 'lowerdir' [ 581.579183] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 03:37:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000000)='_', 0x1}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2b0b, 0x0, 0x0, 0x0, 0xffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xfdfdffff}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000080)=0x3a9) 03:37:10 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x6ae}, 0x28) 03:37:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:10 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfffffffe}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xe803}, 0x0) [ 581.640104] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 03:37:10 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xe38}, 0x28) 03:37:10 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x900}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000080)={0x0, 0x7fff, 0x0, &(0x7f0000000040)=0x4}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="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") r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r2, 0xab00, r4) dup3(r1, r2, 0x0) pkey_alloc(0x0, 0x2) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0xfffffffffffffffe) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x5, 0x40) 03:37:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x281400}, 0x0) 03:37:10 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xfefdffff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:10 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x793}, 0x28) 03:37:10 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xfffffdfe}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) [ 582.170801] block nbd0: shutting down sockets 03:37:10 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xffc99a3b}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x528e7}, 0x0) [ 582.270481] block nbd0: shutting down sockets 03:37:10 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xee8}, 0x28) 03:37:10 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x9}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:10 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xfffffdfe}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:10 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x45d}, 0x28) 03:37:10 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x900000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xffffffff00000000}, 0x0) 03:37:10 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xb40000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e23, 0xffff, @empty, 0x1}}}, &(0x7f00000004c0)=0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000480)={r4, 0x200, 0x1}, 0xffffff65) keyctl$join(0x1, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x86a, 0x0, 0x1, 0x5, {0x0, @in={{0x2, 0x0, @rand_addr}}, 0x0, 0x0, 0x7, 0x0, 0x7}}, &(0x7f0000000100)=0xb0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='bbr\x00', 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) lseek(r3, 0x0, 0x3) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0e0000001300f3ff0600ffff08000500010100001600050000000010100001006d61746368616c6c00000000040002000800250004"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r3, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) pipe2$9p(&(0x7f00000002c0), 0x84800) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x200, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x87f, 0x0) ioctl$VHOST_SET_LOG_BASE(r5, 0x4008af04, &(0x7f0000000540)=&(0x7f0000000500)) sendto$inet(r3, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000140)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast1, @loopback}, 0xc) 03:37:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:11 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x10e5}, 0x28) 03:37:11 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xfefdffff00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:11 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xb4}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xa0008000}, 0x0) 03:37:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:11 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xe11}, 0x28) 03:37:11 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x10000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:11 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xf4010000}, 0x0) 03:37:11 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = fcntl$dupfd(r2, 0x0, r1) read$FUSE(r3, &(0x7f0000000200), 0x1000) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_create(0x1, &(0x7f0000001280)={0x0, 0x31, 0x4, @tid=r0}, &(0x7f00000012c0)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000001240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001200)={&(0x7f0000000100)={0x84, r4, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100000001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x20040804) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 03:37:11 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:11 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x96a}, 0x28) 03:37:11 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x900}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 03:37:11 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3b9ac9ff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:11 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xc0c}, 0x28) 03:37:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000ab9ff0)={0x0, &(0x7f000039a000)}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x402080, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0009000dec000059f34c010000000000"]) 03:37:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x20000}, 0x0) 03:37:12 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x767}, 0x28) 03:37:12 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:12 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x300}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:12 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f0000000240)=0x1e) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x121000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xd, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x10001, 0x1) ioctl$TIOCMGET(r4, 0x5415, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r3, 0x8}}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) bind$vsock_dgram(r4, &(0x7f0000000280)={0x28, 0x0, 0x2710, @reserved}, 0x10) dup3(r0, r2, 0x80000) setsockopt$inet6_tcp_int(r5, 0x6, 0x1e, &(0x7f0000000300)=0x2, 0x4) 03:37:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:12 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x28d}, 0x28) 03:37:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xe00}, 0x0) 03:37:12 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffc99a3b00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:12 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:12 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f0000000240)=0x1e) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x121000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xd, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x10001, 0x1) ioctl$TIOCMGET(r4, 0x5415, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r3, 0x8}}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) bind$vsock_dgram(r4, &(0x7f0000000280)={0x28, 0x0, 0x2710, @reserved}, 0x10) dup3(r0, r2, 0x80000) setsockopt$inet6_tcp_int(r5, 0x6, 0x1e, &(0x7f0000000300)=0x2, 0x4) 03:37:12 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xb18}, 0x28) 03:37:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:12 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xfeffffff00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:12 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x4002}, 0x0) 03:37:12 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x1050}, 0x28) 03:37:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0xa7, 0x4) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000080)="4f15a54f7d9378677387d71633fc2e13df69fb430a082732", 0x18) 03:37:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:13 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x900000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:13 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x3000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x34000}, 0x0) 03:37:13 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xd59}, 0x28) 03:37:13 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000)=""/111, &(0x7f00000000c0)=0x6f) ioctl$VHOST_GET_FEATURES(r0, 0x80044df9, &(0x7f0000000140)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000180)='./file0\x00', 0x9, 0x6, &(0x7f0000000640)=[{&(0x7f00000001c0)="d538ac79e0b6ac0216bc52314ad1926029548a4b32fff3a864501debd4c5d2985b1c193fe1b64cc94e0d4a6056c442a72124099c7eafb38f68126aea22e43fb4bfe9e936b142914d954442677c36176a80226f6f2d68e0bb17c6201b0b9c55b9dd5ea95d6bca9ae81f65b87cfa21ddf93d3194d5b97a7cfdd380218bce8e5725aaa6", 0x82, 0x8}, {&(0x7f0000000280)="85dcbf2e2c6009999954c2510bf553d20f4ad2d5539f24abe5ce6228736f13bfb4932f33df646f39fcf2aa5132d5841045b925b045cba4e2983aae62aab5f47ac3425bb169e3ee63a99aef9c77bdb463c1129532d7c94ce405d3fdac084675171b055583c54795172d478fbbe3f95295a61773497317f1c4a281e1afe67526b0c7044553fcdfeb3747bdca584449d3ece41966e149d6eac1c08c8d54e9c0e67ed6cfef6fc955d0c9", 0xa8, 0x800}, {&(0x7f0000000340)="767e5b51fa7afc8be120248f87ea45f302c481da285929a93ef59ce294c035c8ffbd6482b10199aa9dab4bc1485173572fe43e1c7d0054180e924d2362961b9e410d542a0d1192e2de2c5efb921ee17e488d225983c30e2608a792facca993abc1096e4088bb820c4b9bc9c40784a51ed8f74463b1b09d85bb4e3e35fc6cb00acb240dc939f0d2af11003f0fe5e4141547d2572cf02a2c11797c595ec0bb6a60cdad8b85aa3de66de4663fb21d0d32f63a796c0d959ea1007d9f4912e5d4d8f3d978dc5af67a9246", 0xc8, 0x1}, {&(0x7f0000000440)="21780e125829d6d2a81425685cd0839d08e1b7f2812591f8570c0a35653c2717af2173cb9cb2efe035a45cf62717f7029e11e84ca504167a48ee6751414d02fe89b4b249102b18b445b98a4100b31d5de200195cfd92d5221fac48e5ab7c87fa4a8ff6e3db5523f5cfab3f6aada2904303a911b5d81d6e57f04999ecb0a465fe97d197d12e369b7f5ddb128bfa314b696a71610e42acf75dbaea244861eed6133e4085aa09def27b7804aa7f1e4ac539e493991d8f0f47e32618d81d1bd26986c546ebc276226685cb7bbb0cb86436a11560af519bd166e994258cd76841471ffcdaeb", 0xe3, 0xfffffffffffffff9}, {&(0x7f0000000540)="05f01d7cc910cc0c3140837062a612b826a4896b230c5740ca2f7785f19359ce3c373e1457936643b2f4f163853453ca1ae21f13de", 0x35, 0x81}, {&(0x7f0000000580)="cecabf98274fbd4a87eabfafa286ec8c3eead10e431c4d8663587e63d24ca5362be7bae6e7647547fdcba40db3acfa642c2fb1f1c7b762b1dfdf0594444fa07b63f51cd28f95eddb9365e1a49be2b149b86b26e884717fb2ccfee27e0fcf7eecee1ba335781ae45ae9cc11ceba17bca4ec62fcd0ed330feb4499ba37ebebecfa9c7fe47d2aed9378c1f28744b37b9ec73a4dfbf376", 0x95, 0xffffffffffffff64}], 0x80, &(0x7f0000000700)='\x00') 03:37:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:13 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x3400000000000000}, 0x0) 03:37:13 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x6e7}, 0x28) [ 584.953446] ceph: device name is missing path (no : separator in /dev/loop5) 03:37:13 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xffc99a3b}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x80400003f000000, 0x10, 0x8, 0x2, 0x0, r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x1}]) 03:37:13 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x3d0}, 0x28) 03:37:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x8000a0ffffffff}, 0x0) 03:37:13 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffc99a3b}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:13 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xb400}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="52d26d1cc3792212140e765a52855539d96d26cca96cd97ba98070e43f43c2fe0db5d0d986fd9499fe52f970e77fa3721eae04154d090043dff8a9062d71a2caa6d0b05deac88e3177b12758f380245f3dd60cefbb449147f63a61a5b9cf"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0x2, 0x500, @empty, [0x0, 0x3e8]}, 0x0) ustat(0x0, &(0x7f0000000180)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) socket$inet(0x2, 0x0, 0x85) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000440)=0x4) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) 03:37:13 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x418}, 0x28) 03:37:13 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x900}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x4000000000000000}, 0x0) 03:37:13 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x900000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:14 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x53d}, 0x28) 03:37:14 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfefdffff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x3f00000000000000}, 0x0) 03:37:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:14 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x1000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:14 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xdd8}, 0x28) 03:37:14 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffdfe}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:14 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x502}, 0x28) 03:37:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x2000000000000}, 0x0) 03:37:14 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x300000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:14 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:14 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) r0 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x351, 0x6002) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)=0x0) kcmp(r3, r4, 0x5, r2, r2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000005c0)={{0x1, 0x7, 0x5, 0xffffffffffff0000, 'syz1\x00', 0x8d7}, 0x1, [0x0, 0x6, 0x401, 0x4, 0x9, 0x5, 0xfff, 0x1, 0x3fe000000000, 0x1, 0xffffffff, 0x10000, 0x9, 0x59af, 0x4, 0x7ff, 0x2, 0xfffffffffffffd3a, 0x0, 0x1f, 0x3ff, 0x308, 0x200, 0x100000000, 0x119b, 0x0, 0x1ff, 0x3ff, 0x8, 0x9, 0x1, 0x3, 0x2, 0xffffffff, 0x10001, 0x8, 0xad, 0x2, 0x3ff, 0x800, 0xfffffffffffffffb, 0x2, 0x6, 0x6, 0x2, 0x10001, 0x92, 0x5, 0x8, 0x1e6, 0x6, 0x5e620bd6, 0x4, 0x8000, 0x400, 0xffffffff, 0xfffffffffffffffc, 0x4c68, 0x4, 0x100000001, 0x101, 0x6, 0x9, 0x4, 0x4, 0x7, 0x1, 0x8, 0x8, 0x10001, 0x299, 0x80000001, 0x1, 0x3e, 0x6, 0x0, 0x1, 0x8, 0x0, 0x1, 0x986, 0xfffffffffffffff9, 0x9601, 0x2, 0x578, 0x2, 0x0, 0x401, 0x6, 0x3ff, 0xcc79, 0x1, 0x8, 0x0, 0x10000, 0x1, 0x0, 0x64d, 0x9, 0x6, 0x8, 0x8, 0x6, 0x2aa0a9f8, 0x6, 0x2, 0x8, 0x4, 0x7, 0x9, 0x300d, 0x0, 0x9, 0x5, 0x94, 0x1, 0xff, 0x3d44853e, 0x6, 0xffff, 0x5, 0x7d79, 0x9, 0x0, 0x2, 0x32, 0x0, 0x80000000]}) fcntl$setown(r2, 0x8, r3) close(r2) getsockopt$llc_int(r5, 0x10c, 0x4, &(0x7f00000002c0), &(0x7f0000002600)=0x4) 03:37:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x5000000}, 0x0) 03:37:14 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x1c4}, 0x28) 03:37:14 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xfeffffff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000001000010009030800410400000000fcff", 0x58}], 0x1) r1 = dup2(r0, r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x90, 0xffffffff7fffffff, {"7d997a93b7a8b26b32c5ea0c7723bf6fccb1662d9b720cddacb87d729787ef4ace261db7f8033902c340577e3134e02efa8015b2ba3927f61b82f113e9aee565e0deaa5d683d46a518580618d1469041d28978a66b424938e41cddc19b5508bfc2327547da1e554daf70c7ce1db69daf8dd0e8cb0195dc"}}, {0x0, "43599c76f0dc2103ebb8d354376d60055309fb5e3a2efd5eeb2db010701fc59a13927e1edf6d860443e1214f63e3b251da747ed20682ab597d31c88c975f0a5f3e4b489a3341ca6fab826abd085ddb4da3167f5ff0b936aebb50a0c709a14df33144c1b5c6f97f42a0f6551050232b54b04b16095ce9958cb8fbd3328e0c111e59394eb73b64fa0beeddc58ebbcad8ed590e319d3a8a83191170a23324b63187f2a0024d7ad8aa60a660b816cd561795bec3a88a85e943df17402c7e9531fe4d744a834fa2e8f983640f0d5391caf1140ba9f0115d60e205cf1bbb0c622832877d3e1b0b2a69ddd0872bc0ba08bae7df3a1a5c5de3bedadb8e7b816856f4fb5ece900a6f05c11ebfd41fa52b2b4f754ca7cba7a714dc76326b061a248bf753d1e79cf27ecefaf23d1592a7b0332f12b5f0035f3c4706f82edef3765773a2f48deeef2605512a98eb4ada50f8ee2cef32f3a51398cf8f5a0dcbba89547656bf1750f3420942cd9c0d1e5303e93276a76d8837a7b808907c1d0ee133f26df43ffe6fd11208cbd3943daf647308d59e4d6777e837b3e5fd840fe74c916872166d23e468b58214cf53d005abecc571147c2cf63b3103465e8da376494536139ff3cd96438f55d56424f4e256ac42506b00dbcc4bd1d53f6bbca6d06e755819aa83fdc20eb75b93d4dd7c7f62d364bfce5af8728ab63eca99368e37b4c632c6e5679f5cacb1e44c2e8c00f9467485a158b73bb64cc13e4f34bb9fd586d9df52226af83ebab4558c7abd54ddc86f576b300fabd7ff6e380f0fcd7bb6bbfdeafa6c132f92b29eb54407c92ba325cd94adc1516455bd0cdda300b769d315dce6d5e415338b8f1c0374f09246c69e0fc0c2d65c13204b517d38402b883acf647408f710bb00065686268e95c0fe303097d620461a73eda3188b772d126f78f00b67dffd8cb3bf826bf4af6d3092520999c64e64113a64c7a63b4b7e0e20a673f666be08ae71b8f1f8fdc5a12d99cb59965a3ef3a419ad4cec3e6bf1dcf0b6893a4f618a59141a030d393976aa8496fc3022f297dc0cf4abf2e617eeeeec2196f71af0554c9874d7311774fadcefefcb9489de7b2562043637cd900ea44125c40ab7a0a62b86399b642749b720aee2d96ba9433675a22ecb11b56f7f8d7098d5d27f9eb88deaf30a98a2ece054a6767606a4e14b4d4aef1082741fe358a7258e2488a81f20f45f2c129ec1c08c89794107354b31bcfe323730e0eb23fe4de0c39bb815a743af13ca1f772a7e401ae27f97a31bad01be5f439e8d1ebd73b37487a339caad340a99f3f443246277ecbf70df375711f131c65852fa4fbd38ea1ba77fef8666b4047d6e0a73d8589d612490a66d0e2c90e61870f98879e2b00ecdbec78a993c62752bb518c0d2a8a14063bf5ed89dc902424bcee80abe485ef615ff6f4790167c45c177c0c239e7f49ad9e6070b971c4b87ca781d8fa41870263426df337cac1268f25a0c9bf184f1fbed671576b77b7277570edbcfe3ef888e243bf3152d41f983598a5fe693ebfef043fc94a0da962a17a032d531d87b17096da93deb0c80a8fafcd35db10020dc9f1baa2f7c3fe4d56cb69e7c465a6196126358932a9f446f77b388c3aa9d3f00c6bc382ecbc7c07f421e4cda2f45a634fc18cd7904b74a3fb45d1587a5564a6099810934658b2f03f2177796f5fb8e368dc9a546c34c8a9d814dcacd438d9583d7fadb69554b9a870055faa74a9f60936cc699989e7dc92c973d9f96881e3ae1e03f6494e7d1b4b0501944408fede41719316f263ed6297cc1c5b6c39878eedab0ffafc6beaba250e10c67b20b4147089b0ed04dc614468d0379c275e331d2b23b80cb801e2721c5bfb5df98788ccd74a88428b77700108f8d7b654714468d741e8b555ee5ad0a4dee2f4c7076d581d820863a1785f5262e9feed1494a2bb56a07d501321b6631e3ad3133a0edc0a56101642561d0236b6a0f081ac5c5fe7a1078ecce02d66015e69e43c53e332a2ab0999b8fb7cc8455aa724db6efc60f994caa731e725b4f05952fc4e089a688aff18527a592dd84ab24621e291658b58717afced1da91f50988cfb87eaab8678be2649a95947efd8f499aca7572d1c8e07b76ec5e3db44b7f888cdadb2cb54591ee5667e39e5f9506be4a440e8765f165d1d78a10a67d50c85b431917b11255b0d9f6587f9f4c245fa6ce4f16db8a64dea92d2bb43d5bf2a52da674724befc5e1e17ffa47551a5b8a97f074ce9f6b202d0dd867e30054400352db5b6370055da484891dfb9ceefb2a4f0f65ef0eaa5dca1cb2078d46afa141aef9170c61ee639cdb9f2db435afc7789ad6073dce9271b2a04e69799b184b95e3c21de3eaa8b5860934b4e0e4301859994029a2acd11e281af396302f9163af6c4ba523e8c84127a3ba53b00a7edbf8ff910221928ac6654e0c2f5722d2c25a18db009b6f70b94b9a7a0761fb7ad665803c587c2947f868529f9cc9615b3f7cd168e7a5a4b777fddc94436662f4ff8a33e5a2628183ffa62b6f609c48298f98f8d5c1db0383f327f29a7cd0d4f308ed49a90ee65b3fa7d988d3d2c1d5ebe7ab5ffcc8f6617bebf84b6fc6c452bb241f3c6a460bfa692aa7c121e48e2e27ce0bdab034b55d8c5038473f488e21d77ebdc417911efce8f438558339e3ba47914c0b5c7717fb50f166662a8254545bf52f4527bb8def92c115d75c6aadd35cd08d3850b59fb65b5fe65a257620f09c29db225e2765f8303529a4958912c5923a6548c88c9a198253f749a12eadb525b8924e5b1cee6e147dac2f78bb86cc71b0bfa530c4a30e522f2866b2329127453e2d6921f5c5606eebc9c4864909385b90bc04c30196af5372a801ee2e5396e6b0eaef1f1ed66bb451c4a74fb3b5c1b2fa94baf8c62b090a33f12b5315f27accd5b3fb17ffd733b80a0ad7c16c5762c9fd91bd0127b89fc2cb8a3d22696640d27a30462a723ac8295b676e37ce03789d3aacac174672c140fb18fd290483eec42d8d551fbebc1a4ff12110d14fee0b719fd901de2f43315299cd2ead03d830dea6371a5b7253a2602e9b9392dfbfaf470023d6b999067db573a294d1a3c0c72ee6677eac1e550bd7896dbfc2087774319f7bb67ec2976b55d5b9b3c1912501c1bc8a74adb89b44774c6fa9502f745d5766668b66677dddd1b0594c5c2df13594ea4a96ad6e93358004d076cf2bcea973db21f08605e06d15f4f4fd78672e3950b529fc2d66ad67ce7b8d9b971e5ee5f9951d359442079eaddcf47efb00bd339daaf925bc1958b5cf6f81fd5baa38c43c26ed8efbb26f48ed04a485de2367d2382e7dcd157d5000972a1d29d9eccac1804f4c992dcf17f2402638fbb19d30f877286e924e7ac8f6c1e626875dc64cad7d5c256317fac13f0e77e4bc8da124e2145ee8830fc58b82d92b21a0006fd8c3178a0634e352d3ce8e58790b5956317bd4673d8d1cc5946fa75d35c47960d2e79639c118b2627ce15b0fd0ad0750294ff2ee6493479dbe805f8e2b3deca54b6c920ec7e6ecc5b4eb36ddb39a2ba583cf5386ac8d46f357109ee688b5b70a004d0521229b4b4c24ee95675ff5edef1c6bd34efe8017ecfd10a33f9889878a2cc074b6fdf289c87f2fbbc5c52eca45d4849d8ce3785283b01b1b5a0b6d3a82cc2fe35c502aea6028aae5f8d63330edd27e026a8f0e84c113dd33b7c82bcfe85bc362f53241ceab2da4733f2c0b582d83b0726b3e6bb8033bcc4304ce87af665fe3f20be367587a83d32ab212799d5040198231573d62ee2e7a4a184ea528e404eddfa51beaabc7644d4d6369440966afab3e48d031a61e1bfd29f5c7b1d95dcecfb6811354d48f86d56abf5a5ec8fc4f9615238fe0d76f7dcbd37c20a1fcf65c9aefccef42c38acf11192cbcd941c4d52913ca2923593f68141ad2704579eb55cbd0765c65274d700d83417a5a5977d22f346d9fcfb9a058fb78032621fd65644d0b4e047d42af5753e65df25a1aac8cee7cff2babab240cf67b2a6e155e3fa22beb041749e0d06182cb75a7689b2bb761192ef3fd997d95a8afb56ea55fff974559245a1613642e29d127b54092fd22ac788cf160a77b13fb2000dbc42ab6137c468fa0d3aebfa1e9a83883ca886c9afc8eec309f80b12f5343abb06e24d5147d3f70bf53efd1371c7eef9e2dc88fb73d1c5d723168fcc8fc786a8d4330d42830fa8ae1fd01bd105b2461f1784f095545f8251461cf9d8547bc9146b82414a9ccf33a86a6db98af8b42b739ad4321d970f9d84fff084e0da83c3acdbd481a88edb31afe0c752c0df66c94ddca9bab6729320d04782abcbd176ab805f4ba2b5f6868f58552313582b30b48b02e7226b4573c6fe24c1a012fb6e1119bdeff65191efd44e617705f1043d32fc59abae20ff5b297915e3d37e0ff68532a5e739c79bd823bc93e4abe6c2b0f0eaa5c957b6a6a9358a472031175d2686ab13ccbbfbd9763767f7a2827aacec0e52fa509fe3bb1092908f3575fdabd43b4a6bd4c549b7d59de171bffa95b154b19dfe05cf75316e7cf7f441402ae6ad3461a6d15245319324f9f40dd95a03b3ba476e571b3859b9b39f699013c89545ff2e9a0dfaeec4851db8c6ddb5270b0f9ce0be409652d2cfd4b78e9950913faa4915d6292480eb91515c2fbc76c9b5a0ca67ed623f8c5c636844ba52a902a36ec3345b627697a1dab4562d807b19127d6c517cdf00ac2748cf8d65dc2ae0156302ceaad24cec1a3232bb2a5d6e91249e39eeadca3d58f2de826684057d9732a1544743e860faddf6c0efdb9abad446441e3ae84d645cbad2a220b82dfa2bae42e3630a8c2f9c976b998d5e7215a645b305ac4cce957ae3a968e222a9f351d26f92ffa8ee4ac2926b52073e8c3b8e1a632ea1c42e804b6b5ab4cdcb09895510bcbbabe3fdff33cad3a42e692a9432b80928887ad6a37d1cba623b046bcf191c03c1768a19c8430cb2b3c0da559a326328de2bd710d79ab7b35827b0c1e0ba5b35baa3d30ba1de36d9cbd9e67bacc2591e942be26f249852b1687462bf78f6814c59ae9afab4c28c05017814d623aec4e98deac94c07daf7342bfa731758df94db91d7e3be29ad6b6af139eb1f5723a430e69d92ecefd3eba7b732bbbf3e4924f83b05b32f72cc34347e632dd6d64cfe0bef30e0fe9ed39dfec7087277568c5af1d46d769af35ae34a3b0753cb86255c52ddf64a2ce765005e59be4efe95111466dcb39c4320276ab7f7da69389af79f155becab570f3a2dbbd477eb120a4b849fa5d498fde61c139f1758b266e05c0611a761654bb4a5dd005dfb4e9a41e1693ea44c5536d28ce3442259ed86d66bf52a56cbd729fd73639f5332f640433606ae6339f0ac6a9f705594c9d7bb67a21f1cd3b8a99270d34cb3d1b02b36a6936f9d804b0d34a4563b77bb5c824c197cba4b93c805a6330e7c4fa47b18289ec8f4b41817f8b43acc6004fce2c8383e63df21cc50187a110c7d40127fc33bb096cded56bcb6c76ddb654cf3e6ef2278f3e9ff602877f2bbcf2f9c7938b5c6e979bbc1403a93679640be4254e488fd907909b743414c87372a93b2c790d38ebb9b886f1188d89708f1a74319840bbd9fc9bf5e557a8dd9ac22f5ed1e7bdfd6cfcda8f35cafd50c51dd20eeaba012a5e6509f92da8e11fd5aa0feb5bfcf76bc928eaef984a1ed84e84c01668dac7d644097a46eeaf10afaa1b6265c2644f3d0d8b8db982a0faa11fc9fdec5a691cf31de6da93550376880e7c5ea35236fc35"}}, &(0x7f0000001280)=""/133, 0x1092, 0x85}, 0x20) 03:37:15 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfefdffff00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:15 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x79d}, 0x28) 03:37:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xf401}, 0x0) 03:37:15 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x10000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:15 executing program 5: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x402}], 0x1) semop(r0, &(0x7f000001a000)=[{}, {}], 0x2) semtimedop(r0, &(0x7f0000036ff4)=[{}, {}], 0x2, &(0x7f0000036ff0)={0x77359400}) semtimedop(r0, &(0x7f0000000000)=[{0x1}, {0x0, 0x22}], 0x2, &(0x7f0000000040)={0x0, 0x1c9c380}) 03:37:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x9}, 0x0) 03:37:15 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x1fe}, 0x28) 03:37:15 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffe}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:15 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:15 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x91d}, 0x28) 03:37:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 03:37:15 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:16 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x8c4}, 0x28) 03:37:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x5a0e000000000000}, 0x0) 03:37:16 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:16 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) lookup_dcookie(0xfffffffffffffffe, &(0x7f0000000000), 0x3dd) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0x9, &(0x7f0000000140), 0x43) 03:37:16 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x3b9ac9ff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:16 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x5db}, 0x28) 03:37:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x14280000000000}, 0x0) 03:37:16 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffffdfe}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x142800}, 0x0) 03:37:16 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xc8b}, 0x28) 03:37:16 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x900000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:16 executing program 5: syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x3, 0x240000) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000003c0)={0x7}, 0x7) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900)="173074fb8c62c7934719212e2502", 0xe, 0x7fffffff, &(0x7f0000000340)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000940)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x800, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000bc0)={0x0, @in6={{0xa, 0x4e20, 0x71f73245, @dev={0xfe, 0x80, [], 0xd}, 0x3}}}, 0x84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x45a) write$binfmt_elf64(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbbb) 03:37:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x700}, 0x0) 03:37:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:16 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xb4000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:16 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x10a}, 0x28) 03:37:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x1100}, 0x0) 03:37:17 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfefdffff00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:17 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x1000000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:17 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x52f}, 0x28) 03:37:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:17 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:17 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x3e, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000180), 0x2, 0x0) mremap(&(0x7f00003ea000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 03:37:17 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xffc99a3b00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xa}, 0x0) 03:37:17 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xa08}, 0x28) 03:37:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:17 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfefdffff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:17 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x10b4}, 0x28) 03:37:17 executing program 5: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) socketpair(0x11, 0x80000, 0x8, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000480)={{0x2, 0x0, 0x0, 0xa1ce, 'syz1\x00', 0x3}, 0x5, 0x200, 0x1, r3, 0x9, 0x7ff, 'syz1\x00', &(0x7f00000003c0)=['/dev/vcs\x00', '/dev/net/tun\x00', "5b6b657972696e675e2bf100", ']\x00', '/dev/snd/pcmC#D#p\x00', '/dev/input/event#\x00', 'ppp1\x00', '#posix_acl_accessmd5sumvmnet0md5sum%md5sum(mime_type-\x00', '/dev/net/tun\x00'], 0x90, [], [0x4, 0x0, 0x3f80000000000000, 0x4c7]}) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x380) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000780)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000240)={{0xd0}, {0x2c9}, 0x6, 0x7, 0x200}) r6 = gettid() ioctl$RTC_PIE_OFF(r5, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r7 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r4, 0x8, r6) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r6}, &(0x7f0000000100)=0x0) timer_settime(r8, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r9 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r9, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0xfffffffffffffeb4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r9, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r9, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r9, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) timerfd_gettime(r7, &(0x7f0000000140)) sendto$inet(r9, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 03:37:17 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x1000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xe00000000000000}, 0x0) 03:37:18 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:18 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xcc3}, 0x28) 03:37:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xe803000000000000}, 0x0) 03:37:18 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x3}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:18 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xffc99a3b00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:18 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:18 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x757}, 0x28) 03:37:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0xe728050000000000}, 0x0) 03:37:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x258, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') io_setup(0x4, &(0x7f0000000200)=0x0) io_cancel(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0xfff, r0, &(0x7f0000000240)="ed4f9f89a6b24ccab028564fe711277343b120c6e1e269f7d9ed877ce3784c556a95c1a5bb33d91a3d97d530d5f19e9254eacfb54f18de5c6b3bd169a063c2e035b4ea35c04ec10d52ca0d2ad30d48b21f43d950532f7a036aebd5a5fd7379947cf415cef0462f6cf13e861a0550ce08b935fdf48147204592c5b11a67d427f31cc9d94fbb7f9454f91f36da735bd167dd0319b38483a43a2afd4c355d3fba3b1563b318788ac2cc6adb26a626b5194cdb167a2a271cd15003a55bc5720fbb7911072a1e2b804bfee60c1704d232bb38bd393e031ad5554e7bc3dd0c42212dc0b55cfb57cd0ad16033c2fdf8f1", 0xed, 0x5, 0x0, 0x3, r0}, &(0x7f0000000380)) sendmsg$nl_route(r1, &(0x7f0000000b00)={&(0x7f00000001c0), 0xff4a, &(0x7f0000000100)={&(0x7f0000000140)=@ipv6_getnetconf={0x14, 0x52, 0x7c5fd5fa6bcda905}, 0x14}}, 0x0) 03:37:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:18 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:18 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x9000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:18 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xeb3}, 0x28) 03:37:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x8000a0}, 0x0) 03:37:18 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x1c0}, 0x28) 03:37:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x400000000000001, 0x84) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x2000000000000002, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x5, 0xfff, 0x3, 0x80000001, 0x5}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYBLOB="01207b10a1"], &(0x7f0000000180)=0x9) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x4, 0x822, 0x200, 0xffffffffffffff28, 0xc57f, 0x80, 0x7, 0x3, r2}, 0x20) sendto$inet6(r0, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:37:18 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 03:37:18 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:19 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xacb}, 0x28) 03:37:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="ba4000b021ee26f20f3065660f5ae80f01c866b92b0200000f320f01c866d9e13e0f21f40f35ba200066b87f991be566ef", 0x31}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)={0x5}) r5 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000100)={0x8, 0x2, {0xffffffffffffffff, 0x0, 0x5, 0x1, 0x4}}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x7fffffff}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000003c0)={r6, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x3}}, 0xa096, 0x800}, 0x90) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x3, 0x401, 0x8, 0x8001, 0x8, 0x8}) 03:37:19 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffc99a3b}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x7}, 0x0) 03:37:19 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x13a}, 0x28) 03:37:19 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xfefdffff00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:19 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x2e9}, 0x28) 03:37:19 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x900}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:19 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x50e}, 0x28) 03:37:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x500000000000000}, 0x0) 03:37:19 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:19 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x4e20, @rand_addr=0x2}}}, 0x88) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0xfffffffeffffffff}) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000080)=0x8) 03:37:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff3", 0x41, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:19 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x246}, 0x28) 03:37:19 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x34000000}, 0x0) 03:37:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff3", 0x41, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:20 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xfefdffff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:20 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x891}, 0x28) 03:37:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x50000}, 0x0) 03:37:20 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff3", 0x41, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:20 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xe60}, 0x28) 03:37:20 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@generic, &(0x7f00000000c0)=0x80) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x4, 0x22800) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000340)=""/128) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000240)=0x8040, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000100)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 03:37:20 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfefdffff00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x900}, 0x0) 03:37:20 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfefdffff00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 03:37:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fa", 0x62, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:20 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xf5a}, 0x28) 03:37:20 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x900}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:20 executing program 5: setresuid(0x0, 0xee01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="7b1af8ff0000000079a2f8ff00000000bf20000000000000950008000000000034cee6adff10aba8a64bb4593f912c7a52467c34f4dc545aed58d958d53ebbcb4e397f50e435f14c11e1d650650eea841d3b031e3580b509c3d86396fcc18dc598a5fcc470daa823fda7351704132bba5d4021642f146912abe9d902ecaa2a9deb626dec8636eb55e1fe5aa6f20b7283f3e06c1f4504668afe9a51c2e3132f6caf24087d0f0f6019467b236b05ed425c2d656cdfcb031a3ba1fd30c96d3b43b6e806d68322023fbb6d54e1adb63fdc50abd35f2a9ce368d68b5d20d3c1c5e08db349f03686c8e0be329fa96f6b77402492a30959"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:37:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:20 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x49d}, 0x28) 03:37:20 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfefdffff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fa", 0x62, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:20 executing program 5: r0 = socket$inet6(0xa, 0x8000f, 0xffff) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0xa0000, 0x4) r2 = socket$inet(0x10, 0x4, 0x6) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020907041dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:37:20 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x3f2}, 0x28) 03:37:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fa", 0x62, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:21 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:21 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) sysfs$3(0x3) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 03:37:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443", 0x72, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:21 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x245}, 0x28) 03:37:21 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:21 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x1f}, 0x1c, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}, 0x0) 03:37:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443", 0x72, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:21 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x872}, 0x28) 03:37:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:21 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:21 executing program 5: syz_mount_image$xfs(&(0x7f00000002c0)='xfs\x00', &(0x7f0000000340)='./file0\x00', 0x80000000, 0x1, &(0x7f0000000480)=[{&(0x7f0000000380)="2e578fa1fd7ab501ffb013cbb6673eb713146f25c3ea06482123fdde5c5f4b38879fa6dd4bdad98a86d1855990588c411eef5bf6a281166ca86c13b37946212f8753c7bff1dc2d15469157b7a12b3bfd0b8d26598eee89ccfbce467549fbd2078ac3e15f361556838822942feae9b0d1d4f616d4ea24f976df2168d334c086129ad66281756b441346235c59537864b5d0dd4c174783dda58108c49b24295f7cf95710d0363329acf83bada2bb6167ea7c517815946e71e52bf7004b31998d0aa64cd8d28b71e3d279771198fb9271b76a6f8f6fcde4372445023ee4", 0xdc}], 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="05"]) 03:37:21 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 593.251446] XFS (loop5): unknown mount option []. 03:37:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443", 0x72, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:21 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x76b}, 0x28) 03:37:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 593.328858] XFS (loop5): unknown mount option []. 03:37:21 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:21 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x351, 0x4003) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000200)={'veth1\x00', 0x5}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x83, &(0x7f0000000800)}, 0x354) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000b80)="c724b98ea1404ebcf649af97c0864d8eafa00b4df051a5bff970ec718342638c2544cb3392e0fff431fd2f8231af45b1366d34ba7439de7f059228dfa313011b2728c4585909f8110c32ea4a7176dc080d7648787d0cd0731f1d0f9f97139222512c2cfce950265ce405dbcff0b80ca54027fcc02957472db0a4b08e8d81489b1166ea0372b0c186b15c7e1c538772ca5ce5cbd9e5d1cb242c800f33e92b7240dd9a748386045d52ce20fb6353136dcfc9b74d0427fb90ab23f6c993dcdac9357c65332a474aa683ad98f44ce9c4d2648e7554f631dfcfffb296f3502d7d47fdc81614d372a60ec5dfed4eee8425023454197cb8d005c4707e6f6cae1e6015a835fb4c5afc6c0a516bd7cffe3651e82a84c999d492b3c6ac1414cf0052c6e84b6095e12b4d0ab4ae215c05711d4573667a5cb5888642b55e88160dafeb63433583d02d2b98af76ab034af7dc048bb292477e96765987dc513b6a216014d5b9516d4fb9643ec339e17a74cfe91743b40fc7ddde3158a5b352ef6b0ed3324ade34e585d782500cf052b4e39a037d3c48b3d9cb422ad73d90b4f6dba15e58e0f15a6550b9ba00485e1acb7f1c6f22637f6d9e3266b993a93a5d0e4bd4ea05baba54f70d3b8b5d791307631034a11cdf849c2864911b0c53f05a5a0d2a50dbca9d8836e70b0c07ddaeed057047f87b5425f76cba4180a5ac1eb4a92ebc00048c9533badc69c0d4fc0f8a06f01b4f5aba6cec98eadca829ae39dd0721134fce2485f6e2fd65b5b77513d8741455310e9b03b36b503864885d8fbf05f739028ff59da243de34421debb83391925a1cd059f475e882657f4aeedfd819c032c05584897ab7000c37b6a844d29beb02e2e7626368f2789daab6e482335267e6522b7ad0da5393117111589ae4501eee3f8277fb15a219404cbb2e8bf6e5dcc23e177f576fdc9e239c33cf4e9de7e02613d535e8ffd1adc837c6d1bc7e38db1eb383b486d09acb2f500ab9051f63ea1bc5a31160fb7bf3ce64e2a4a6c3ab139ec122647b9602136803cbcddaa2b7d82a7ed84e94f96e01c1f0ded202da6d15a33123ed940291e13ec88503feedd4a5910f14715b5eea07e190bb65a73280cf83f82924f0e951cb1524f3cf32e775fc6dfc13a089146b37f497958675c56f686483af5599cbc97f24ab0a97236fad53e6bd28912af1bcc0960447e25b36a2fe41787ce5022a7134dd62eb54404aafe8bf68113daf0d4450d59fea7d5558e66beb54a9cfaec3fed3a3ebb56b93a48f57d803989fe14a37081b97b4c6b723fb5dcedaa3c6ad7fe6cf45d8fb32da8e40ddb8c7c9ca119eee72147c2310218a0809413be88e87564e8b1207fa00b236f208c535f737c34dae78fc88f6bd0cf58a71bd4d0f8246458153751e70d3f75aa746171cfd6b185461453d3f") ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000600)={0x0, 0x73e, 0xff}) chdir(&(0x7f00000002c0)='./file0/file0/file0\x00') kcmp(0x0, r3, 0x5, r2, r2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000440)=[@in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x0, 0x872a, @mcast1}, @in={0x2, 0x4e21}], 0x3c) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000400)={r4, 0x1, 0x3c1, @broadcast}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000140)={0x7, 0x8}, 0x10) 03:37:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475", 0x7a, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:21 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x126}, 0x28) 03:37:21 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb4000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:22 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475", 0x7a, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:22 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x4f2}, 0x28) 03:37:22 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:22 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x5c}, 0x28) 03:37:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00\x00N\x00', 0x0}) getsockname$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000080)=0x10) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4), 0xc, &(0x7f0000012000)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 03:37:22 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475", 0x7a, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:22 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:22 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x460}, 0x28) 03:37:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x800, 0x0) syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x2, 0x100) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000200)=""/128, &(0x7f0000000040)=0x80) openat$vhci(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vhci\x00', 0x40, 0x0) modify_ldt$write(0x1, &(0x7f0000000080)={0x893}, 0x10) modify_ldt$write(0x1, &(0x7f0000001280)={0x80008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x10) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000140)={0x336, 0x7fff, 0x80000000}) 03:37:22 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xaad}, 0x28) 03:37:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354c", 0x7e, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:22 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:22 executing program 5: setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000280)=@v2={0x3, 0x3, 0xe, 0x100, 0x9f, "d58c569ec0cae40b6189984cb2d69d56b47ffcd301ce16edd7836172bb687d622908dea5292030a4a0f72de4422f266ac0d97aaf17a6625a5c5ac430801ab8548347289648513b7e1d3e6861439d1dcdf5ba39ad71d39a439cc412cbbdfea7ffd6d5b70d7d30e3a7ffe9fa458164ae87485fdcb95e36493dae43f2cfb36869fc853bb287ba33ce9581757815b3a11f5926eddfd05889ad8cb2888de5b8a276"}, 0xa9, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r0, 0x80000) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0xe) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xaf8effff00000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) sendto$inet6(r2, &(0x7f0000000240)="8e", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r6 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) set_robust_list(&(0x7f0000000340)={&(0x7f0000000200)={&(0x7f0000000180)}, 0xfffffffffffffffc}, 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r6, 0x401104000000016) 03:37:23 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3b9ac9ff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:23 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x132}, 0x28) 03:37:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354c", 0x7e, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 594.788704] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:37:23 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfe}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354c", 0x7e, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:23 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xa45}, 0x28) 03:37:23 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfeffffff00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:23 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xc33}, 0x28) 03:37:23 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:23 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="661317e44afddfb38d3e318cd0c9ea70c710d23ac252f864f53fec0e2799a70eb177979478893933ba8638758e8008e0384aed3282df3f111a1cca2363de0853ca9fe7cf2d948135d793f239ba20c0efabb3c427f2bd99e215f90a37a6cbb57c84e041b32b16776c1b0a0251ccd5615e8ffa0472ea2d360b92494e1a97adf9a7e6baed8c621045"], &(0x7f0000000280)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000001c0)) chroot(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x4) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) 03:37:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f1", 0x80, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:23 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb4}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:23 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xcdb}, 0x28) 03:37:23 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfe}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:23 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x106a}, 0x28) 03:37:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:24 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f1", 0x80, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:24 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x983}, 0x28) 03:37:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni\x00'}, 0x167) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2208a911993f0260100cfbfab3103", 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005a00)=[{{&(0x7f0000001bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001c40)=""/180, 0x34000}], 0x1, &(0x7f0000001e40)=""/213, 0xd5}}], 0x299, 0x0, &(0x7f0000005c00)={0x77359400}) 03:37:24 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:24 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x708}, 0x28) 03:37:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f1", 0x80, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:24 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={"76657468300400000000000900"}) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000000)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x8, &(0x7f00000002c0)=@raw=[@ldst, @alu={0x7, 0x400, 0xf, 0xd, 0x7, 0x80, 0xffffffffffffffff}, @jmp={0x5, 0x8, 0x0, 0x0, 0x7, 0x40, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x17}], &(0x7f0000000240)='GPL\x00', 0x0, 0xd, &(0x7f0000000380)=""/13}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.eventw\x00', 0x26e1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'bridge_slave_0\x00', {0x2, 0x0, @multicast2}}) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480), 0xc, &(0x7f00000005c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000029000f0000000000050000008500186eb3ee35ffffffff01d41bb418c0c6ccfbfb89ed85ba0928097847e1044096120d21f73319f4542b5e455307b4b83dada34df834ce1b2a9882993771a94d4e3a56b8d7a3c960985e6c5057fd941da4d28d64fd365e5a956625c9fc594696dc8890868faf6867ef127ce08abab8864cc11183bf5cbbffb33d772fce9900d6048a02c261300a18fea20f833f336dc42ab9c4c5c33c1548240c9ddcb5eddc3c5cc426f17d902e10db58651e1fa2dc123b6442598c0b7cc248c250114017f84d36"], 0x14}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000840)={0x0, 0x0, 0x9, 0x0, [], [{0x1, 0x0, 0x4, 0x3, 0x0, 0x733e}, {0xffffffffffffff27, 0x0, 0x8, 0xac, 0x8}], [[], [], [], [], [], [], [], [], []]}) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) writev(r2, &(0x7f00000010c0)=[{&(0x7f0000000240)='i@', 0x2}], 0x1) r3 = add_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000001c0)="ffc2c06fe653eb5dde678feef635b0ff675bbc234eaa9a7af1d06c996ea4593e5c93bf8d6c96fd4e8961006cba3726671219636a28e6823aa825c915dfed68feaa72b7f52ac5dd47a4345af93a436bf4cb0dba570f2ad6668d699d9d38b127a0e72ccbfeca7e94b190075689bc4e4f33b4db109c", 0x74, 0xfffffffffffffffc) keyctl$update(0x2, r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r2, 0x1) 03:37:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:24 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfeffffff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:24 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xf60}, 0x28) 03:37:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158", 0x81, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:24 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000900)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x3) sendfile(r1, r0, 0x0, 0x1000) fcntl$setstatus(r1, 0x4, 0x86100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x100000005) 03:37:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:24 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:24 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:24 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x250}, 0x28) 03:37:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158", 0x81, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:25 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xbee}, 0x28) 03:37:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158", 0x81, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:25 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:25 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:25 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x4ed}, 0x28) 03:37:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:25 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffff00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:25 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @remote, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @broadcast, r1}, 0xc) r2 = memfd_create(&(0x7f000003e000)='\t', 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000300)={[], 0x2, 0x8, 0x9, 0x9e3, 0x4, r3}) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xfff, @remote, 0x4}, {0xa, 0x4e20, 0x1f2, @loopback, 0x9}, 0x5, [0x9c, 0x703c, 0x1, 0x4, 0x100000000, 0x4, 0xc02]}, 0x5c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="85dce804", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r5, 0x7fff}, 0x8) r6 = dup2(r4, r2) dup2(r6, r2) write$sndseq(r2, &(0x7f0000e6ffd0)=[{0x5, 0x0, 0x0, 0x3fd, @time}], 0x30) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$EVIOCGSND(r6, 0x8040451a, &(0x7f0000000240)=""/113) 03:37:25 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:25 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xe7}, 0x28) 03:37:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:25 executing program 5: unshare(0x8020000) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0xc000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$nl_generic(r0, &(0x7f0000001540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001500)={&(0x7f0000000140)={0x13a8, 0x19, 0x700, 0x70bd26, 0x25dfdbfd, {0xe}, [@nested={0x112c, 0x61, [@typed={0x8, 0x62, @pid=r1}, @typed={0xc, 0x7c, @u64=0x7}, @typed={0x8, 0x79, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}}, @typed={0x8, 0x5c, @pid=r2}, @generic="29769ee215cd7765e77129480951198c0d6d9529e0bc27494f54af5c258067d34b0821a0233a1043f0cd9329088600facdf2ec2e6fcb156520c3bbadd325c3ffdbf33bdd22b1a449dc1f43dfa7a4f59041f8f0aaefb88c4a40b26fb4019ac7922003293898b80c28eae43062affe59fe79f2f9f4ea072b406511d8210a43ba155f96eeb7a25823789de72ffe49", @typed={0xc, 0x81, @u64=0xee5d}, @generic="00e31ff5799353a486f28bc74161e28de605b49569347aa012660f041eb33f2bdd3ef4f70ed6b728bc739ab422c9c5a69cafd2c557c73b6421976c339a3a1dca258e19faf41d65a97d7c5b6cc318f3329311ba3def1a81adad9d21a5f16a6e7194c6a1fe3226a8ebc59b06", @generic="eff41c385e08c57c12d8efc11d93a2a61602393ac24fe5fdd7f8425473e16147cc3441edb905278456406f548f3a77268f6ff49f80f04801bc8eb617ca843f9c2b4c8f5733dfe830ed5dc03b9ec3b2ebab31afd7036017300228680771a918c28029deae4871a7863505729de0df89e395c1309f1b8dd6a1718397e1413c08a79c0ec4662a8e4a7d4c4df955ac26a1214098edb2b6fff8399ab28e729591202dd3905a990e3c9bd4e03be85cf2fd11f458bf585dee31a020bc413e536fb4fda93620bdf9f474203fa32e8666c3d0bf2c0d9d2ff7d1167766e8c28fa118fa455f6425dfb4c457b48bec1d04db3032dcaa706b728a94533b19252675a42d9d134015eabc007aabc8ffd782393d8b63f16f8179a6440d821f87969eb7d5579d8fab28cbbce227fff368ce9fe49bee57abfd7ed648501f6150b294a24139b6dd99344bef918a0563791c76d04bf8a79b126912ca2fa425ab45cfa217a5c98db750c059415a90932aaa6785b2848d87d97c64cba1c901e959b49854c82f7b23e1d956d581f09f6a30f3f7652c316a07043ce49ad8ebe718cfd7269d8f2ca1faa1b7e21a3142dd6a424a38eb0a67900c5d244030fcc8f2521b6486b8119e985a4cfb8be651b343641a7106319562499629ca5d3f25d7605118ecbe27d32ccf4db4f489bbdcb1e411ae1821177f2fc0ab69ed34cb6508ffa93eea073073108fa37194be3756712720fd88b6b9388c84a84b51526cf328b0f78881802894f6d3f1ad2db7151d28780a64495becb8362409f2d7ac754e59d6dd1b1c58124b1c3f08b16f9f3012e7038d0f7bd25f413f62dfa74808a5e0b53289378a22073c6b5285f50f015e2e028daceb2757a891d8c35c305d67c3927b1de07828825fc807f86fe92049990c8f830711dd0bd8c41dbeb69b0869c6c921718fb331af861c43fbef47a067302a301fc60000c5835dcbcb65ad8d6314c908463d82734d615411d9392520a4690fab1164f9a19a8c2bae7f77e42f914d16f1cfd03bbce389c976a3859fd1676b048b02ef9b96380c2029d9f6eed63521a88f67e40ae7b3d4a5f1c552cc97c0c426fe173b4512cb4219cf028db465ec7e90b46059c11e45f7f88bfc39a6f588722aec1d2518c825aeaefbbaa4b1da3a544515fa8f82ca311e7b594f1e4e523cd254021d2d91a7087616274c72e45be00ba29d7b57c928a0f9d4e66c00f2e85ef262e130dd513661a54179f7b67765917b0573100fcc72bdf65f663060ebdb86328075a21cd3e1f6214464f5501be79e1fe15daee457c371ad19fed39b4fcf5459575426d409cfa87fd114eb9601b1b33160ce55ca0bd0a2dc29275982b56ee7a46e5a9c70e8e9f800e6e199b3b68aec463310956a1991f563bba6d260513b05123db65cffc333210fbb337ea7c1836c3f57eba4d2c6c133c839c2237aadd1f0666485f9aa2e43d3bd3c35fe23760cc8bc8d195132a0cbcbdce1b12a4e89404c3e32d3197acbc750da5a412226030435ad4a8a3e3612d7f0f8db7e486e983a9517052926a8a7a3e1b14e3c05b80b821da2db54ac5b1898d87b86a6cabe06a393377ccabd79df80e2d986598eb8514554511b12d9b95fd25ff69b156ba5e32e7baea47e7e7459285f762d847022389850d48c5652be392cf3423e836ca6c0ba17b107e5eabe5f2a23b3ed7cdd7be45875340f8add5d5e2bd7e5eb2499e1a60310e234ed7b40f1637933b5ec8489df1c31791f8c3a15996a49c107df5082d40023f9d5b718a647246aba80795c6e69bb02cf34ae460f3173b93d53b622c64829b4966f76b2a4d28c4590940427d00810e5ba6faac37c1d7ca427cf166f23431a76d7679e7d4ad43a57f78b60290e7e1a8d632f01a35536ae511951fdc7c2f76b7039384d79d9cc4ae41121b4743744ce5b3ea76d0e31905a7787a2138ed150cb4744a1f28ff16ee3dbf14b89347f24f22123ebdc237e972477da64829234add9b77e3e3938f18284800df155b91d7f1e82c0c39e0d003f8b47dbcf7ca2be74746aa5d7a983e36542a309698bf65102a0c6ba4e833cb4e60023f7995a7ccf63424ad71540682f94c0d1185fe3da1046377e155644fd48b3af59d99ae54d7064664fb1efc2a80ef6908c8d25fc2f6c6973200556839b6f6ab9d283b85415ac3ebd155a235a834fdfdaf38b523f4d2377fc5b1465c541be7574696eb7ed87dd3eefb554140b1bac66167c8b0969c926ad2f61aae8fc0997dcca9d129d5ec07b4a832dcb198b01678858bd0c4ccfa4884563aac825dd1f409bff131dd3452f22093534bfc3a0173d746418b3bda03705de1888d55df2252fbc3ac0bca375d8bdbf713054f60457ee46e7fed11c87a89639e28702097c6f4ac9727d5c8c3ac45257143588eaea47b4a3203c9517d535ae40921646f983059c7c3ebe2ab0334afcf495d742840bfc1c34c9d9aa502713ce14b89366eaeff9c701f3b76c2dcb88be3ec2e62293d4b957711225865d0a078508b53bdb074181e23ae9d2cb1191a3ef26812427ea4141fb9a8d6cbfff95cff905b3f225e500b8e27bb6bfdfafeb20f32787de9002e1063221efa81e5b3c7667f97069d4e14e20b417afd7836a5aec9e27d128366100a350bc46841d8cfacc2a364c5261795f9b32db419611c26e96edb2f9fa1a3ed882f2cce090a722fa163833efefa36a871d34b9198be8c92cc47a2054efef74db3cfa6914314c1ccd8456d84dd460559a598d9c970150cfe34aa001a91cc04f82563c94ad839e1000720820b352ddf5f81cd70f1aa8dfa9a6a7857a88d6b8398975747f573009b3e4b26fef16b8c31fa88a9440aca43e2ce25cc0a8cc36d2a022e17c4c8201a8c2e6e807dcc182aac0a0d4f8e3b8edf50300c87cfa735b12858b24e624def33b5607e3a690ec3b72aa26f528fcbe85051a7c65333b508b08654d304ca34ccf1fc28afb672ba59d35d4ff29b9e17bc84304a8acdbcd49225897895c1745a33dfc809ac6551147d67ebafd700e098eca3d71a1a70ae74ca775bcfcae7a0ccfcce85010920de90e0d5fdf8096f766364f4895a9d75527e84403af8533834b35a49551935372aa81fed7ec7d7219c50627ceaadd48cfd90518edeb5701e1e65aa34d20746c8f04ac71429d6fc2f13ba8cb56e340237b3e5473167d0d35903b27ce6580e0ab859d025d34aa5eb831ae4014d37f8ca272e01f6aafc77696d07c3f7dc0c6d57996a32fcf3f4f0f6caaeec9de8de286383f1c12496c9508557719204d05cb38ae090f11b954968b28a025e208a46fa004d73c672fbf7ea74329f2d668d52d2d4a7aebcfb675f75f1531405ab9fcea4b483a2911c730098e579bcc0702264e0c2eb49108252999186c9700176e4e8e248aedd7366fc1c0fbf90a9c754ecad2419bacbeda718c7674df2a30ccaf7cd37003b995c89e1040e5b2b8e60f54ab840c10d1c590bd2552cf3a4a3222b90fef3d317a44d2b760d890cd2e5f4a24b3c977077f1c2c67924c8689dd237c6b66bcb6611e89fec6b01a1f618fd2cc50ed51f978566b2df8dd9d9b41eea9c70f9792455acbda8df2d20fe7592246df8c30a104e27abfb47fc049210433677d8f4da410767a3fc0ef1fc2a54b01587268ef8e558f59f36fef3f64b1e06592c1fff6ab72bd2892e5c9f2dd0bffa7f855ecbc88210ff3eef42a4f67093b83d5971594b88aeef34622a25697d8db61b341027be3d25324fbabbc88d1dd863a53b9fd052617882927ec1baab5beff9075f453c55671ca1ada12a919e8b524f5c8217b68463875d7fc49e2d7d9a7c1827700eb7106cfd82f5f32fd73106a9f9434af52585430e7dd1be7e954afafe77fee6f1f39aab59342c11a51715d489ed7bd298796557082efcbc3a2238efb0196acef64bb764fc44b2c975da630b116c8c52215e596294ea03eaf31a762d11e8d244e5c612ae5b7054cd964de4f81001e286dae370ee9d3bc80d7a16b174b02ea8e0bcbafc110a07a26b0038c8e859787a923c94b2fb1d0cdad66866d4c9a411c8c612680d757f75a2bf0197351963daee70c296c482a93ef1259a3f2c5fed9b8c35358dc6a312092221662f1660483ca2b92cfe5021c127037451851912755a05aa0bfc83dd420973ae141b136dd5e25737e98c2665a49068209d227c12bdf17cb31f6a99691b261a6b2beda36efd801dc30fcd5bd4e0a02412663070167056b9b36d5a06482e579e64011836d1b47e8965dbead5e34a36a7931db116d56533a4d0bf35ad7f01c40c93d5018986e2632625b6c382c7a095a13caa79e8ce26afdd81acd99f1a7fa1431fbd484779c1c51afdd5e4c9e5c5ffbd804393d6f1db05f694d2077ae1668efe9e869eef2a1282666f9718866222e2a79ed601dabf0156954f9101b45a8073bfba54324088e89ebe39cf8b8c53123d1e71dc2295aabb8838d743dca702ba553a4921aed13c932413553a0fcece0ac605212352497b206db3d93815d3a927505df26847d02718ce8615a976b3afbfdb37d04d31ebd3585577a603a21e4754d37fbad583931fcaeb4aee1c6ae338484f983490956b212518c43dface0a8107306aefdaf34e488a25825993cfbb7edac0c6501eac7416dacbddce922141f294f7d7c224ac3c7924b1c5cc8743a924dc7198aac1429c059f09d324ecd720804a9688c113db7092b779ead2a7321cad98415fb1a5083345e1b0ac1ce170801319e2116297596850df46d89f0e375e8310634b38b0bf8eaf337d516cbb5e7d72a6d5bc1d69391cfc2b9db8b69dfa744944846eb2c4da5f5261bad3a40fe239e7d3670aa4cfc11aa5bc9e1f03cab4bb343e8262a46fe313816b3c04c0103620c8d5bd210559ec3aa2e3aaffe06dfb10f0b60236b6694d017448d194988db6ec3325628a3977824b5fbe46d63a3cc834b786560919f9f1e380bb5720806bd30e05416a60fe63a6f5b35dc7d1f12c4aefcba80ab4bc64f405c3a28fdf9e4617ad0d885e7eea6b320a5a0921f3b74ac886e6930d2864e490cefa6a9174d52720acb45ae6ecc49864a19985acccd2e248bc11306ea8ff0183f1f0e9713d583cbd8a4af526b560d9dbe9f7b46b2687f7c763da49c1752f23be3edd84842797d4bbb650571d07103a4a36610259a318204e161e184812669751f7439c091f55903d04e3ea87942bfb1c4421178ca8b988c9c7ffe790e74e4896b2f5bba332e11b45a621c33d10e9435f0d3613c1ababd8969843bb7d4bf71734ab4bf988ea90e21255916475bc8ae8a9c5ea12f71b64241a0a0e6033e4565c0d3cf6d7e72e1a06e3caff1cb0af3ab8cb3e76b4ceac5a902aa118cb469b8440bd22261101910a070ff4171bf60d2cf4352b2e8228a5891509b75cd8b02ebc1c570562af70c80769590febca02b7fdf887b089e5b58f91301a58f4f3e31b7d5a0395c6a259eab790ecd9c3519b4e83e25fdc7c167bcac127f83c550bcb76c41d4de2b4b38239c8b949c9f8d22183a9db6037539f5a40bedb7dd082d1efc7c852d64fd56ad57e9fff40de60a49119264217e4bebd86ebc697acdaad354a4949343e5225e1c3999a3a18ece1e1f9038ea7a0f7924c8442311879c8b6951e65c198c1fe30b3652e56fa46194f29779ab5302430d6e9a24f889b666b9a25d3288155480c3794f6ab2b465df1ed757ae8a42776b2e994e6fae8dec22809717f650f1ddc5ca9b2b99ecc90b0f376c5ec4bf5708b5005c110f20f0527f0ba1942bc766a05b963f026c13330013cdcbf62f9a64e67a6b3b985ab04cf9e109641c31cb1ffe"]}, @generic="10635fb643e1f9a6f64d18f145fb6e39e745b170280b871de0647b377f8137efbf61a10d8c4f5c4b37aa5e2061797fbd6b749848140305cf5fa86784a9a5a91f5142f77df88322b69bea4503d046fd58237b860e8ab620edf5d801aba3408de2feaef188411e7dfc3eaab13151e260691085b91619df336b36728274cd67e8c16641c16fcceca2fc39c2e901bdf33009a668d5ea5106421973bde32073767cce00907dfb5904a5611c9ff23ada96923c44db023e51e5dd97e6cc9314ada7", @generic="7c8162e74f3fb369258a85e2b02607b6e6567632904aef401e3633a2bc7499eabb1e4215ac9652fd5dd95103fefdc6b1b8ae54d4a0fad1093c955a37b6e7eaad79fb1f89a8d3d46e0fdd58d3e52cd2a8d60d6160556dae10af9123c3675c7f53f8e62170697c477db334bf89316a5a7a17f3f1a8021de84e226c2391b8a476caebea2ed912bfa6fbdf88f0ffb24305774a55f92387d361e852c0e53c2db123f6cff494db26eb39a2dd1727a86b02f59fabc0710b076e39b4abeb85107c2d998cac104db2b96c558470103978", @generic="66722f794cd51ac0f9b6481765ba49dd608f67c9f738108c2b0622049fbf62553cbcf9f8c903d7fa05b032361ffdf4ae75de7ea3cd1f03fd271fb60d2426cb8f2df08e08ff72b8909ac53f16a5c6bc5c5a9c55fbd8c782e269ec723976af2b0fbee244d4a8ce4ef38586732dd1c7784c30636d1434f2785180947e0cc66550365a5b06e7410940eacabf00ba1d9d81586b959f187198c1cc73cf0799d8c4c36e8f73e838a17b0b11724419d41b20716cc68d4af30476cd1417e886529efdf33cd17b38e40fe277dbd8c6ff86b185705468d60199db1c2ecaae004405e1"]}, 0x13a8}, 0x1, 0x0, 0x0, 0x4000054}, 0x90) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'rose0\x00', {0x2, 0x4e20, @multicast1}}) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') semget$private(0x0, 0x4007, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8020400) 03:37:25 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x1051}, 0x28) 03:37:25 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfefdffff}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:25 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffc99a3b}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:26 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x747}, 0x28) 03:37:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:26 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:26 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:26 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x34a}, 0x28) 03:37:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = msgget(0x2, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) r7 = getgid() r8 = getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000340)=0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000380)={{0x1, r4, r5, r6, r7, 0x80, 0x9}, 0x4, 0x1, 0x200, 0x5, 0x0, 0x8, r8, r9}) r10 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r10, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev, 'ip_vti0\x00'}}, 0x1e) sendmmsg(r10, &(0x7f0000001340)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}}, {{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f00000009c0)}}], 0x2, 0x0) 03:37:26 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000380)={{0x1f, 0x7}, 'port1\x00', 0x0, 0x0, 0x1000, 0x8, 0x3b, 0x130}) r1 = getpgid(0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000140)) socket$inet6_dccp(0xa, 0x6, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000900)={&(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000001c0)=""/24, 0x18}, {&(0x7f0000000600)=""/212, 0xd4}, {&(0x7f0000000700)=""/157, 0x9d}, {&(0x7f00000007c0)=""/22, 0x16}, {&(0x7f0000000800)=""/36, 0x24}], 0x5, &(0x7f00000008c0)=""/3, 0x3, 0x84}, 0x0) getsockname$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x1c) epoll_pwait(0xffffffffffffffff, &(0x7f0000000240), 0x31b, 0x0, &(0x7f0000000280)={0x10001}, 0x8) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r3, 0x400, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 03:37:26 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfefdffff00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:26 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x3ec}, 0x28) 03:37:26 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb400}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(0xffffffffffffffff, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:26 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x6e6}, 0x28) 03:37:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:26 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:27 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:27 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xe4a}, 0x28) 03:37:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) getpriority(0x3, r0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x4000) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x20000, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{r6, r7+10000000}, {r4, r5+30000000}}, &(0x7f00000004c0)) write$binfmt_script(r3, &(0x7f0000000280)={'#! ', './file0', [{0x20, '/dev/ppp\x00'}, {0x20, '/dev/ppp\x00'}, {0x20, '/dev/ppp\x00'}], 0xa, "02eba902a9564d5eae29adb5fee437ce086f4c961dd218e6222575e11e94fe47d750ac43be0986e7a1b6cc9ac18de3b6e5eab51ed26cde57192a763861ee49cb3e794024086d3e2bba914ec9b0861daac17fd2dd9ec8133ad5d84932614fde50a0c950355c06a3060484f852ce370f5e83ab87dcf36d2226d93c755812afd0d074086c24f6470f"}, 0xb0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) process_vm_readv(r1, &(0x7f0000000040)=[{&(0x7f0000000140)=""/143, 0x8f}], 0x1, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x61784328, 0x44000000000000, 0xfff, 0xc081, 0x0, 0xffffffffffffffff, 0x1108, 0xb, 0x6, 0x800, 0x7fffffff, 0x8001, 0x0, 0x8, 0x7, 0x200, 0x8, 0x7fff, 0x1, 0xfff, 0x10001, 0xd4, 0x4, 0x400, 0x7fff, 0x100000001, 0x3, 0x3, 0x200, 0x20717f4c, 0x0, 0xb7f, 0x6, 0x17fd1bf, 0x2, 0x100, 0x0, 0x0, 0x5, @perf_config_ext={0x1, 0x3}, 0x100, 0xfff, 0x6e6, 0x3, 0x1, 0x800, 0x9}, r8, 0xb, 0xffffffffffffffff, 0x1) tkill(r1, 0x1000000000014) 03:37:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:27 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:27 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xe69}, 0x28) 03:37:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:27 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:27 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x71}, 0x28) 03:37:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) r3 = gettid() sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)="bdc3f5c47317ab4ca2fb53056600a58c67b1ffc57c5428c2fd378b4b911dc474760a340235932635476a0c92e7ce56b7e9b27f312e0a656966d91c9f5a537a66377bbc", 0x43}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890c, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000380)={'bond_slave_1\x00', 0x600}) gettid() sendmsg(r1, &(0x7f00000002c0)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}, 0xfffffffffffffe00}, 0x45a, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x4}, 0x8080) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz0\x00', 0x200002, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000003c0)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r3, r0, 0x0, 0x12, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480)=r5, 0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) 03:37:27 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 599.563953] device lo entered promiscuous mode 03:37:27 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x6d2}, 0x28) 03:37:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:28 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffc99a3b00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x0, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:28 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:28 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x900000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:28 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x0, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:28 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x0, 0x8) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:29 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:29 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:29 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xa34}, 0x28) 03:37:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x10002, 0x4) 03:37:30 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x440000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000000c0)="e9088b4a285084289b6a6ddb15fa6d96", 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={r4, @dev={0xac, 0x14, 0x14, 0x18}, @dev={0xac, 0x14, 0x14, 0xb}}, 0xc) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x4) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 03:37:30 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x90e}, 0x28) 03:37:30 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:30 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:30 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xd5d}, 0x28) 03:37:30 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfefdffff00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:30 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xfffffffffffffffa) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000640)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x40, 0x1, @thr={&(0x7f0000000280)="d837ed30cc7acb57fc0814d3fd59920937e3e5cdfc888c09b9defb88800e897e16d16f56897d29f04a0d78a66e8b2337904ac777e202401d1facc38955efd51acce7c23788ff766204c972a87c9026d81ad4a78520008ea7e8a6b39295958d17ae0af434ba847b2e7cf6de62a33121982e81394ce842fce34cedb2ee84b001790bdb6ee0e62d41d377021e13fb0a459f35640473a05fcb8a83b2a6487043e842469ecd4f2980", &(0x7f0000000340)="c475bce138015a53dd86e76112ced532061684985359f64a3713e838c15ca5ed69a394a76c959299ad93392c9599952111ef8796b5c3e5578367a3244f67bc55148f74c405ffecfd7c3271bf4559d044dfbf60bf21fcce244ec7f5a813ea640c875ce4b3818e39d5b6d16ca519edd0f8abb1038578c4aee5931ad4b3f49b894346e7730a441ee938abfdd41d175c657285ed9fbe14f4f0976a061d72"}}, &(0x7f0000000400)=0x0) timer_delete(r1) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@random="b100485caa2a", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000140)) r2 = syz_open_dev$audion(&(0x7f0000000500)='/dev/audio#\x00', 0x44626937, 0x4000) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000540)=0x200000, 0x4) 03:37:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:30 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0xc13}, 0x28) 03:37:30 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfe}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:30 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x0, 0xffffffffffffffc0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f00000007c0), 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r3, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fanotify_init(0x7, 0x0) fanotify_mark(r5, 0x11, 0x40010028, r3, &(0x7f0000000240)="2e2f66692e65318c00") write$tun(r0, &(0x7f0000000040)={@void, @val={0x0, 0x5, 0x3, 0x2, 0x9, 0x7fff}, @eth={@dev={[], 0x10}, @local, [], {@x25={0x805, {0x2, 0x8, 0x1f, "898583ee48f4c2770c3c"}}}}}, 0x25) r6 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) dup3(r3, r5, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x20000, 0x0) write(r2, &(0x7f0000000000)="457608c2323d481015678438", 0xc) recvmmsg(r2, &(0x7f000000fd80)=[{{&(0x7f000000bc40)=@xdp, 0x80, &(0x7f000000bf00), 0x0, &(0x7f000000bf40)=""/238, 0xee}}], 0x1, 0x0, &(0x7f000000fe00)) getsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f00000001c0)) 03:37:30 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffdfe}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:30 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x626}, 0x28) 03:37:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:30 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) socket$inet6(0xa, 0x803, 0x8) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:31 executing program 1: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000fefff27a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001100000b7050000020000006a0a00fe000000008500000020000000b7000000000000009500040000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000000000000, 0xe, 0x39, &(0x7f0000000000)="731cdd5b16d452a46780899e5c61", &(0x7f00000000c0)=""/57, 0x6f6}, 0x28) 03:37:31 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 602.659539] FAT-fs (loop5): bogus number of reserved sectors [ 602.685801] FAT-fs (loop5): Can't find a valid FAT filesystem 03:37:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000017f80)={&(0x7f0000000080), 0xc, &(0x7f0000017f40)={&(0x7f0000000540)=ANY=[], 0x268000}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:37:31 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffe, 0x1}, 0xfffffffffffffed1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb40000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:37:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) socket$inet6(0xa, 0x803, 0x8) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488df45d5c6070") close(r0) 03:37:31 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfffffffffffffed1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffff4894}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x0, &(0x7f0000001540)={0x77359400}) fcntl$dupfd(r2, 0x0, r2) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 759.696019] INFO: task syz-executor5:29722 blocked for more than 140 seconds. [ 759.703394] Not tainted 4.19.0-rc7-next-20181012+ #93 [ 759.709304] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 759.717863] syz-executor5 D22208 29722 5749 0x00000004 [ 759.723550] Call Trace: [ 759.726313] __schedule+0x8cf/0x21d0 [ 759.730134] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 759.735289] ? __sched_text_start+0x8/0x8 [ 759.739561] ? trace_hardirqs_off_caller+0x300/0x300 [ 759.744834] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 759.750130] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 759.755284] ? prepare_to_wait_event+0x39f/0xa10 [ 759.760157] ? send_sigio+0x4a0/0x4a0 [ 759.764003] ? prepare_to_wait_exclusive+0x480/0x480 [ 759.769293] schedule+0xfe/0x460 [ 759.772706] ? __schedule+0x21d0/0x21d0 [ 759.776796] ? perf_trace_sched_process_exec+0x860/0x860 [ 759.782302] ? replenish_dl_entity.cold.55+0x36/0x36 [ 759.787703] ? __might_sleep+0x95/0x190 [ 759.791783] fanotify_handle_event+0x778/0x920 [ 759.796481] ? fanotify_alloc_event+0x570/0x570 [ 759.801222] ? finish_wait+0x430/0x430 [ 759.805189] fsnotify+0x91e/0xf10 [ 759.808836] ? fsnotify_first_mark+0x350/0x350 [ 759.813463] ? __fsnotify_parent+0xcc/0x420 [ 759.817899] ? apparmor_capable+0x6c0/0x6c0 [ 759.822267] ? fsnotify+0xf10/0xf10 [ 759.826050] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 759.831682] ? may_umount_tree+0x210/0x210 [ 759.836002] ? _copy_to_user+0x110/0x110 [ 759.840117] security_file_open+0x16f/0x1b0 [ 759.844464] do_dentry_open+0x331/0x1250 [ 759.849318] ? chown_common+0x730/0x730 [ 759.853342] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 759.859273] ? security_inode_permission+0xd2/0x100 [ 759.864763] ? inode_permission+0xb2/0x560 [ 759.869238] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 759.874515] vfs_open+0xa0/0xd0 [ 759.877874] path_openat+0x12bc/0x5150 [ 759.881824] ? rcu_softirq_qs+0x20/0x20 [ 759.885829] ? unwind_dump+0x190/0x190 [ 759.889880] ? path_lookupat.isra.43+0xc00/0xc00 [ 759.894663] ? unwind_get_return_address+0x61/0xa0 [ 759.899729] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 759.904801] ? expand_files.part.8+0x571/0x9a0 [ 759.909601] ? find_held_lock+0x36/0x1c0 [ 759.913713] ? __alloc_fd+0x347/0x6e0 [ 759.917612] ? lock_downgrade+0x900/0x900 [ 759.921807] ? getname+0x19/0x20 [ 759.925201] ? kasan_check_read+0x11/0x20 [ 759.929546] ? do_raw_spin_unlock+0xa7/0x2f0 [ 759.933998] ? do_raw_spin_trylock+0x270/0x270 [ 759.938748] ? __lock_is_held+0xb5/0x140 [ 759.942862] ? __check_object_size+0xb1/0x782 [ 759.947569] ? _raw_spin_unlock+0x2c/0x50 [ 759.951760] ? __alloc_fd+0x347/0x6e0 [ 759.955591] do_filp_open+0x255/0x380 [ 759.959503] ? may_open_dev+0x100/0x100 [ 759.963544] ? strncpy_from_user+0x411/0x5a0 [ 759.968133] ? digsig_verify+0x1530/0x1530 [ 759.972420] ? get_unused_fd_flags+0x122/0x1a0 [ 759.977784] ? getname_flags+0x26e/0x590 [ 759.981965] ? put_timespec64+0x10f/0x1b0 [ 759.986349] do_sys_open+0x568/0x700 [ 759.990201] ? filp_open+0x80/0x80 [ 759.993786] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 759.999278] __x64_sys_creat+0x61/0x80 [ 760.003264] do_syscall_64+0x1b9/0x820 [ 760.007329] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 760.012752] ? syscall_return_slowpath+0x5e0/0x5e0 [ 760.017782] ? trace_hardirqs_on_caller+0x310/0x310 [ 760.022847] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 760.028038] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 760.034768] ? __switch_to_asm+0x40/0x70 [ 760.038938] ? __switch_to_asm+0x34/0x70 [ 760.043142] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 760.048198] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 760.053437] RIP: 0033:0x457569 [ 760.056731] Code: 83 c4 18 c3 e8 d8 64 00 00 48 8b 04 24 48 8b 4c 24 08 48 89 01 e8 d7 2d fc ff e8 22 7a fc ff b8 02 00 00 00 48 8d 0d 6a 60 09 <01> 87 01 8b 05 62 60 09 01 83 f8 01 0f 85 8a 00 00 00 b8 01 00 00 [ 760.075923] RSP: 002b:00007ff7ac992c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 760.083776] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000457569 [ 760.091199] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 760.098605] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 760.106855] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff7ac9936d4 [ 760.114180] R13: 00000000004bdb2f R14: 00000000004cc688 R15: 00000000ffffffff [ 760.121684] [ 760.121684] Showing all locks held in the system: [ 760.128102] 1 lock held by khungtaskd/981: [ 760.132364] #0: 0000000089ec0a4b (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 [ 760.141200] 3 locks held by rs:main Q:Reg/5475: [ 760.145958] #0: 000000004de206da (&rq->lock){-.-.}, at: pick_next_task_fair+0x1333/0x1b30 [ 760.154492] #1: 0000000089ec0a4b (rcu_read_lock){....}, at: __update_idle_core+0xc4/0x600 [ 760.163145] #2: 00000000735773f8 (&sb->s_type->i_mutex_key#10){++++}, at: ext4_file_write_iter+0x2a1/0x1420 [ 760.173427] 1 lock held by rsyslogd/5477: [ 760.177675] #0: 00000000d21d680d (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 760.185790] 2 locks held by getty/5567: [ 760.189870] #0: 00000000c4b4fde5 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 760.198301] #1: 0000000008dfeaf3 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 760.207372] 2 locks held by getty/5568: [ 760.211378] #0: 00000000e258c638 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 760.219826] #1: 000000008545f743 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 760.228873] 2 locks held by getty/5569: [ 760.232881] #0: 00000000abbf2279 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 760.241968] #1: 00000000c0044e26 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 760.250989] 2 locks held by getty/5570: [ 760.255053] #0: 00000000255d163d (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 760.263571] #1: 000000008dd41543 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 760.272639] 2 locks held by getty/5571: [ 760.276758] #0: 00000000269f618c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 760.285093] #1: 00000000b21aecfa (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 760.294129] 2 locks held by getty/5572: [ 760.298202] #0: 000000005d77171a (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 760.306589] #1: 000000009f5788dc (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 760.315556] 2 locks held by getty/5573: [ 760.319682] #0: 00000000c60ea4ed (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 760.328176] #1: 000000005b5f9867 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 760.337261] 1 lock held by syz-executor5/29722: [ 760.341953] #0: 00000000a78ed39a (sb_writers#3){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 760.349993] [ 760.351645] ============================================= [ 760.351645] [ 760.358836] NMI backtrace for cpu 0 [ 760.362515] CPU: 0 PID: 981 Comm: khungtaskd Not tainted 4.19.0-rc7-next-20181012+ #93 [ 760.370553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 760.379885] Call Trace: [ 760.382468] dump_stack+0x244/0x3ab [ 760.386079] ? dump_stack_print_info.cold.2+0x52/0x52 [ 760.391262] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 760.396789] nmi_cpu_backtrace.cold.2+0x5c/0xa1 [ 760.401496] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 760.406763] nmi_trigger_cpumask_backtrace+0x1e8/0x22a [ 760.412035] arch_trigger_cpumask_backtrace+0x14/0x20 [ 760.417208] watchdog+0xb39/0x1050 [ 760.420739] ? reset_hung_task_detector+0xd0/0xd0 [ 760.425627] ? __kthread_parkme+0xce/0x1a0 [ 760.429982] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 760.435079] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 760.440177] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 760.444745] ? trace_hardirqs_on+0xbd/0x310 [ 760.449050] ? kasan_check_read+0x11/0x20 [ 760.453185] ? __kthread_parkme+0xce/0x1a0 [ 760.457406] ? trace_hardirqs_off_caller+0x300/0x300 [ 760.462499] ? trace_hardirqs_off_caller+0x300/0x300 [ 760.467587] ? lockdep_init_map+0x9/0x10 [ 760.471639] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 760.476727] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 760.482249] ? __kthread_parkme+0xfb/0x1a0 [ 760.486469] ? reset_hung_task_detector+0xd0/0xd0 [ 760.491299] kthread+0x35a/0x440 [ 760.494650] ? kthread_stop+0x8f0/0x8f0 [ 760.498614] ret_from_fork+0x3a/0x50 [ 760.504001] Sending NMI from CPU 0 to CPUs 1: [ 760.508659] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0x6/0x10 [ 760.510484] Kernel panic - not syncing: hung_task: blocked tasks [ 760.522345] CPU: 0 PID: 981 Comm: khungtaskd Not tainted 4.19.0-rc7-next-20181012+ #93 [ 760.530379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 760.539718] Call Trace: [ 760.542296] dump_stack+0x244/0x3ab [ 760.545976] ? dump_stack_print_info.cold.2+0x52/0x52 [ 760.551163] panic+0x238/0x4e7 [ 760.554347] ? add_taint.cold.5+0x16/0x16 [ 760.558487] ? nmi_trigger_cpumask_backtrace+0x1c8/0x22a [ 760.564126] ? nmi_trigger_cpumask_backtrace+0x1f9/0x22a [ 760.569570] ? nmi_trigger_cpumask_backtrace+0x1d1/0x22a [ 760.575051] ? nmi_trigger_cpumask_backtrace+0x1c8/0x22a [ 760.580586] watchdog+0xb4a/0x1050 [ 760.584132] ? reset_hung_task_detector+0xd0/0xd0 [ 760.588969] ? __kthread_parkme+0xce/0x1a0 [ 760.593195] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 760.598286] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 760.603377] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 760.607944] ? trace_hardirqs_on+0xbd/0x310 [ 760.612250] ? kasan_check_read+0x11/0x20 [ 760.616388] ? __kthread_parkme+0xce/0x1a0 [ 760.620609] ? trace_hardirqs_off_caller+0x300/0x300 [ 760.625698] ? trace_hardirqs_off_caller+0x300/0x300 [ 760.630791] ? lockdep_init_map+0x9/0x10 [ 760.634842] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 760.639929] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 760.645451] ? __kthread_parkme+0xfb/0x1a0 [ 760.649671] ? reset_hung_task_detector+0xd0/0xd0 [ 760.654603] kthread+0x35a/0x440 [ 760.658195] ? kthread_stop+0x8f0/0x8f0 [ 760.662505] ret_from_fork+0x3a/0x50 [ 760.667189] Kernel Offset: disabled [ 760.670817] Rebooting in 86400 seconds..