x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000406300"}, 0x2c) 16:29:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001c40)='/dev/vcsa#\x00', 0xc709, 0x10000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001c80)={{{@in6=@local, @in6=@mcast2}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000001d80)=0xe8) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x18c) 16:29:33 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r0) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="ba4300ed0fc7a200603e0fc7180fc72a0f00a14b060e2e0f01cbb804018ee00f380478910f0203", 0x27}], 0x1, 0x8, &(0x7f0000000100), 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x3, 'dummy0\x00'}, 0x18) 16:29:33 executing program 2: r0 = socket$inet6(0xa, 0x800, 0xff) sendto$inet6(r0, &(0x7f0000000100), 0x300, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) 16:29:33 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30, 0x0, 0x9000000}}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:33 executing program 7: prctl$intptr(0x2f, 0x8) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x101100, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000140)) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000180)) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x20000) getsockopt$sock_buf(r1, 0x1, 0x3f, &(0x7f0000000040)=""/87, &(0x7f00000000c0)=0x57) [ 1647.684886] IPVS: Unknown mcast interface: dummy0 16:29:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x400001, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x9, 0x8, "3a3038a02b4e1fb454af83b8eebecee28dd44f9932e17aa36659d6da7a7e1f9db187d02bfd2b71bc8af13dc60b12c2fb4759ec0c57cafa411ff7c6b1cc5a87de", "7332bb3abfba79eced988fe25276ab5e258e2d7e15f985eed34c11a66114e3c3", [0x7, 0x1a75]}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/64, 0x40) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') syz_fuse_mount(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x484002) write$binfmt_misc(r2, &(0x7f0000000400)={'syz0', "8de4cb7facd330cc3aa2ec0e43f95a9acd7c86faccf8453e1e5a0101dc064df2ea9bdcfe6cbf24cf547e25022b9c215ef8bd3247ba6f09dd3d2d40b2322157f02778aff88c8ff440c9ac3841ae5057ea733e116794b8a22868137a346d0eea9c834205fea5f401351877a7030228fae2ef8e68b510346d3b5c55621326a683279646a8bd4c7397a0d2c0516d0d631e84b2ee49338cda99204428cdfdbc3d3909244ede170d0b1eb1a56c73caf185362a582dd56f4b4e1e32125823b3636933a3a0427683c90bc65adea48b002845ad47144fcb13dc54debaada1db328c"}, 0xe1) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000000100)=0x1) 16:29:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000066300"}, 0x2c) 16:29:34 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:34 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x7ffdfe7f}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv6={0x86dd, {0x0, 0x6, "6f87a9", 0x18, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x83, 0x0, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@dev, @broadcast}, &(0x7f0000000040)=0xc) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101000, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xd001008}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@gettaction={0x30, 0x32, 0x32, 0x70bd27, 0x25dfdbfc, {0x0, 0x80000001, 0x7}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x1}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x48000}, 0x40000) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@deltaction={0x13c, 0x31, 0x10, 0x70bd2b, 0x25dfdbfc, {0x0, 0x7, 0x1}, [@TCA_ACT_TAB={0x70, 0x1, [{0x14, 0x7, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}, {0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x81}}, {0x14, 0x4, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}, {0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x14, 0x1c, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0x10, 0x19, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0x1b, @TCA_ACT_INDEX={0x8, 0x3, 0x400}}, {0x14, 0x1, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}]}, @TCA_ACT_TAB={0x80, 0x1, [{0x14, 0x1d, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x10, 0x16, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x13, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x14, 0x20, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x5, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}]}, 0x13c}, 0x1}, 0x84) 16:29:34 executing program 7: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000680)=0x0) capset(&(0x7f00000fc000)={0x19980330, r0}, &(0x7f000047efe8)={0xfff7fffffffffffc, 0x6, 0x80000000, 0x0, 0xfffffffffffffffe}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x7, 0x1404, [0x0, 0x20000bc0, 0x20000e90, 0x2000103c], 0x0, &(0x7f0000000000), &(0x7f0000002000)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="020400006d616300000000000000000000000000000000000000000000000000000000000c000000ffffffffffff0000010000004e464c4f470000000000000000000000000000000000000000000000000000004c00000000040000ffff40af010000002039c52da76097ac429255a3fab18b50ae818584acded006c96626d5cfb6301257a1d759d1ebc26b3442e510d654c671d59a5aa945ee6f563596397b356404df5345434d41524b000000000f453358e055b66067ef4bba4d662c00000000000000000000000000000000000000000008010000010800000300000073797374656d5f753a6f626a6563745f723a6175646974645f696e697472635f657865635f743a73300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000200000088fb626f6e645f736c6176655f2fe10000007465616d30000000000000000000000073797a5f74756e00000000000000000076657468300000000000000000000000aaaaaaaaaa12ff0000ffff002b4ee5b70d10ffff00ffffff000094010000bc0100002c020000636f6d6d656e74000000000000000000000000000000005cdd1071d90000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000434c41535349465900000000000000000000000000000000000000000000000004000000ff0300006e666c6f670000000000000000000000000000000000000000000000000000004c0000007be8000007005905000000000310e75ed797e8c932610d783cb50452703ded0b5e4c171a6ec1bc5afae31d10e8bec3fe3ce341fb64e8d4d7b7f4c9baf1"]}, 0x1459) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dsp\x00', 0x200000, 0x0) ioctl$BLKBSZSET(r6, 0x40041271, &(0x7f0000000740)=0x2) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x80000040, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x422000, 0x0) ioctl$PIO_FONT(r7, 0x4b61, &(0x7f00000004c0)="b8781e883ee3acc212f44a5a275d17537d714182e49be1b83de52802cf4d39a69cb6627275eccdb7e3c7c20caa733f8c441ddda69dd9") setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000b40)=@nat={'nat\x00', 0x19, 0x5, 0x90, [0x20000340, 0x0, 0x0, 0x20000570, 0x200009c0], 0x0, &(0x7f0000000300), &(0x7f0000000340)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0xe0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e21, 0xa0e, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x2}}}, &(0x7f00000005c0)=0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000600)=@sack_info={r8, 0x7, 0xb64a}, &(0x7f0000000640)=0xc) 16:29:34 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002640)=[{&(0x7f00000025c0)}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x6}, 0x4) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 16:29:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:34 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x10040, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @multicast2=0xe0000002}}, 0x200, 0x0, 0x6, 0x6, 0x40}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000240)={r1, 0x3}, 0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00003c0fdc)=ANY=[@ANYBLOB="140000000000000000ff7f0000dbd72500000000"], 0x14}, 0x1, 0x0, 0x0, 0x10000000000000}, 0x4011) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000040)) 16:29:34 executing program 5: r0 = getpgrp(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1d, 0x0, 0x5, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x97, 0x8001) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000040)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000140)=0xe8) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={r0, r2, r3}, 0x157) 16:29:34 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bridge0\x00', &(0x7f0000000040)=@ethtool_rx_ntuple={0x35, {0xf, @udp_ip4_spec={@multicast2=0xe0000002, @broadcast=0xffffffff, 0x4e22, 0x4e23, 0x8}, @hdata="57dc2e7f4c1dad2dad89151b9d788c5c9a4ec1900b035a455c67cf48ceb92ce6ec29e4994172f2fc429c550a483e89dc8b70af2400a3f23fa700aef994b78bc9c42906792dbcc345", 0x1, 0x8, 0x0, 0xb9fd}}}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:34 executing program 0: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x3) fcntl$addseals(r0, 0x409, 0xa) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x8, 0x11, r0, 0x0) [ 1648.563902] kernel msg: ebtables bug: please report to author: Wrong len argument 16:29:34 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xc}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) [ 1648.619903] kernel msg: ebtables bug: please report to author: Wrong len argument 16:29:34 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) write$sndseq(r0, &(0x7f0000000200)=[{0x81, 0x6, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 16:29:34 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffff, 0x82000) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) 16:29:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x10000084, 0xff, 0x1}, 0xff53) 16:29:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x160c4af970f]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 1648.718992] kernel msg: ebtables bug: please report to author: Wrong len argument [ 1648.769457] kernel msg: ebtables bug: please report to author: Wrong len argument 16:29:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x1000000000007b, 0x0, [0x3a, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:29:35 executing program 2: r0 = inotify_init1(0x80000) fsetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='useq.selinux\x00'], &(0x7f0000000040)='/dev/input/event#\x00', 0x12, 0x2) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40284504, &(0x7f0000000140)=[0xff02]) 16:29:35 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x414080, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000080)={0x6, 0x7ac5, 0x8, 0x7, 0x9, 0xfff}) fdatasync(r1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:35 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x8121000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000000)={0xfffffffffffffffa}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000100)=ANY=[]) 16:29:35 executing program 7: r0 = syz_open_dev$dmmidi(&(0x7f0000001200)='/dev/dmmidi#\x00', 0xffffffff, 0x60000) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000001300)={0xfff, 0x1000, 0x7fffffff, 0xbc5, 0x2, 0x1}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000001240)={0x3, 0x1, 0x2, 0x8, 0xff, 0x6, 0x3, 0x101, 0x9}) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'erspan0\x00'}}, 0x1e) mprotect(&(0x7f000071a000/0x2000)=nil, 0x2000, 0x4) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000011c0)={r1, 0x0, 0x3a8, 0x3, 0x3}) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x68) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000001280)={0x7, 0x6}) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000100)=0xc) mq_timedsend(r2, &(0x7f0000000140)="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", 0x1000, 0x100, &(0x7f0000001140)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000001180)=0x4, 0x4) 16:29:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "6468000000000400000000000000638f"}, 0x2c) 16:29:35 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001200)='/dev/full\x00', 0x400003, 0x0) lseek(r0, 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/107) 16:29:35 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xc00}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:35 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000007b00)={'#! ', './file0', [{0x20, '-trusted%ppp1]^eth1'}, {0x20, 'aead\x00'}, {0x20, 'aead\x00'}, {0x20, '$'}], 0xa, "733d07196710f2334865953946293d3b638bde6f2f3c1e5e6542d5c73a687a0b786b24a4ff5c1cf5ae57cb8e3905e04cdb3eb7e5798df53ad97b46bc047968ab252d74e3da5577cb87a86d259a59cf4e7f20f63104d96ac0f1f469515d73d97b9c934e27ef735485e7e3fe9ffbb31e426fafe4ee3a253d74d01562106437124afd4b6c74b1"}, 0xb2) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000000080)=@sco={0x1f, {0x9, 0x9, 0x5, 0x9, 0x4, 0x2}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000100)="d490500f2e0de8fb0bd202bfa58b0d73d048090024026ab14e796b1eb893161edc9597313037af06fb493776d2d18f3811c5cd29efa7f8131f118fb752d4ea5969c4ccbcdd7751c9c7a3a97c9d7c9e1bbe041d864312e4af7dceec2d29fccd21eea6c01f5ed110bc882f191804f27bac9b4c6d816cae14a7ca3042c9722e82dcb49113cd5686630613b99d3f3d787572caf0da8e7314d6a28106c4dc598bd6c5decf0cbf596b8a66114c92c0c5dd7f", 0xaf}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="e8e5b523a61592648508deccb62862ade2df72cfb88329fdacc042228b68ff51864fc93f25808c2e400d05259cb1e3ff94b5b414724714848240525c6e7ec51c915cf22c9cb32998d46c97db598170252bd6770dd70f5e3584f8da59a42b40e9d57a0894ed5b8b8a40acccbbaedc117f284c2e2806909c659ebed90e5efde3d1fce47d5c44cd591dee1acd5a2ac52e3ca1d86b71f9c849af57552ea15fb33e05c0b141dadfc8d879458d5a5a718c88cea2c1932e1fd2dedb7d", 0xb9}, {&(0x7f0000001340)="7f21baf1b651c3f76526a6d532dcfd80631575e8dca57bd01eb13857c9e4cc6074114a63f389c89cdbe6180f6525477f4ef70e5684655b5ea8aef5e3337b7840e87922a38bb073b47211789c401d657b9c2ecd0f8357631db25ff9f20798b8f2ebba3c2df51f6f36fd2e8217b58959", 0x6f}, {&(0x7f00000013c0)="e7c0ee7f4728affcc0d619dd11a1649a77b9cf0220237b8b89cd3f76f49473be9881a34d7664e2997910a2cab37713078cbfc3cc76742cf8f2f4d42be73f00d10fbedf3be5a3b8fd9303a41fd5baab3d1b3386f05e6f238f12838e6e6abbfaec1411d1b6e5451085128d31a52512cb718a5597b3a632698bfd0d5f62fd862c8aaca1e65d2b9acb544d0399301d8cfce58e212df7b60ce282f8a89cf38f613f7a44ada20066165cbe73691f1c7823c6239c", 0xb1}, {&(0x7f00000001c0)="5b01af648d32c9ee2454095327433fdc9f31bab0e3654d0b4c0a42", 0x1b}, {&(0x7f0000001480)="8b07b5fcaea2cf81f6ad34d587d249cd9b98b05d82f2cb46b5889c3c695509144d", 0x21}], 0x7, &(0x7f0000001500)=[{0xac, 0x2f, 0x1f, "c5d6c0dc83eef59586b13c6b8ba11ace7b8141127788bea0931430e18fb1b34706eebb4678146d038e667fc4b87b26652dbd3a8c322b8789ae0c7428d29143ca30ef6da6ace844e57c1bf180eb29628b390f10658aaee3de7d2032e52ddae047eefe321ba6138496d6260810aebc17686ad92d6213d871ac393c250512bced25f3fa7bc38a1e40419a5b42e35ad8dfd0b5ed8bbbd8342fb8afd88dd9dcea47aa"}], 0xac, 0x4004001}, 0x90) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(echainiv(ccm(serpent-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080), 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000140)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) stat(&(0x7f000000ae40)='./file0\x00', &(0x7f000000ae80)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000001600)={0x1, 0x81, 0xea69}) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="ecef000000000000000001000000"], 0x14}, 0x1}, 0x0) recvmmsg(r3, &(0x7f000000bb40)=[{{&(0x7f0000007a00)=@hci, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000000480)=""/222, 0xde}], 0x1, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f000000bc80)) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) recvmmsg(r0, &(0x7f000000ad00)=[{{&(0x7f0000001680)=@nl=@proc, 0x80, &(0x7f0000000240)=[{&(0x7f0000001700)=""/238, 0xee}], 0x1, &(0x7f0000001800)=""/136, 0x88, 0x1}, 0x1}, {{&(0x7f00000018c0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001940)=""/121, 0x79}, {&(0x7f00000019c0)=""/233, 0xe9}, {&(0x7f0000001ac0)=""/31, 0x1f}], 0x3, &(0x7f0000001b40)=""/28, 0x1c, 0x1}, 0x3bcc8c53}, {{&(0x7f0000001b80)=@ax25, 0x80, &(0x7f0000004040)=[{&(0x7f0000001c00)=""/202, 0xca}, {&(0x7f0000001d00)=""/174, 0xae}, {&(0x7f0000001dc0)=""/22, 0x16}, {&(0x7f0000001e00)=""/179, 0xb3}, {&(0x7f0000001ec0)=""/239, 0xef}, {&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000002fc0)=""/6, 0x6}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000004000)=""/48, 0x30}], 0x9, &(0x7f00000040c0)=""/118, 0x76, 0x2}, 0xe3d}, {{&(0x7f0000004140)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004380)=[{&(0x7f00000041c0)=""/157, 0x9d}, {&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/85, 0x55}, {&(0x7f0000004340)=""/61, 0x3d}], 0x4, &(0x7f00000043c0)=""/239, 0xef, 0x85}, 0x9}, {{&(0x7f00000044c0)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f00000059c0)=[{&(0x7f0000004540)=""/226, 0xe2}, {&(0x7f0000004640)=""/4096, 0x1000}, {&(0x7f0000005640)=""/148, 0x94}, {&(0x7f0000005700)=""/123, 0x7b}, {&(0x7f0000005780)=""/224, 0xe0}, {&(0x7f0000005880)=""/73, 0x49}, {&(0x7f0000005900)=""/39, 0x27}, {&(0x7f0000005940)=""/87, 0x57}], 0x8, &(0x7f0000005a00)=""/171, 0xab, 0x3}, 0x8000}, {{&(0x7f0000005ac0)=@nfc_llcp, 0x80, &(0x7f0000005dc0)=[{&(0x7f0000005b40)=""/99, 0x63}, {&(0x7f0000005bc0)=""/157, 0x9d}, {&(0x7f0000005c80)=""/164, 0xa4}, {&(0x7f0000005d40)=""/122, 0x7a}], 0x4, &(0x7f0000005e00)=""/14, 0xe, 0xddc}, 0xffffffffffffffff}, {{&(0x7f0000005e40)=@rc, 0x80, &(0x7f0000006000)=[{&(0x7f0000005ec0)=""/199, 0xc7}, {&(0x7f0000005fc0)=""/55, 0x37}], 0x2, &(0x7f0000006040)=""/4096, 0x1000, 0x100000001}, 0x2}, {{&(0x7f0000007040)=@un=@abs, 0x80, &(0x7f0000007340)=[{&(0x7f00000070c0)=""/195, 0xc3}, {&(0x7f0000007d00)=""/4096, 0x1000}, {&(0x7f00000071c0)=""/99, 0x63}, {&(0x7f0000008d00)=""/4096, 0x1000}, {&(0x7f0000007240)=""/99, 0x63}, {&(0x7f00000072c0)=""/73, 0x49}], 0x6, &(0x7f0000007380)=""/197, 0xc5, 0x5c}, 0x33}, {{&(0x7f0000007480)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, &(0x7f0000007600)=[{&(0x7f0000007500)=""/189, 0xbd}, {&(0x7f0000009d00)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/2, 0x2}, {&(0x7f000000bcc0)=""/4096, 0x1000}], 0x4, &(0x7f0000007640)=""/126, 0x7e, 0xffff}, 0x9}, {{0x0, 0x0, &(0x7f0000007980)=[{&(0x7f00000076c0)=""/84, 0x54}, {&(0x7f0000007740)=""/224, 0xe0}, {&(0x7f0000007840)=""/55, 0x37}, {&(0x7f0000007880)=""/199, 0xc7}], 0x4, &(0x7f0000007a80)=""/68, 0x44, 0x3}, 0x3}], 0xa, 0x40000002, &(0x7f00000079c0)={0x77359400}) 16:29:35 executing program 5: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f00000000c0)=""/117) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x803e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000000200), 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r2, 0x0) r3 = memfd_create(&(0x7f0000000040)='/dev/ion\x00', 0x1) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000000140)=0x1) mremap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000004000/0x2000)=nil) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 16:29:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff00000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006306"}, 0x2c) 16:29:35 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4012}) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x27, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_gettime(r1, &(0x7f0000000340)) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000000)={0x8, 0x80000000}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="010007e40180c2ab9240c0fdb80000000000aaaab12375d03d92739700a7909b1d96"]) r2 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80800) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x84c}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r3, 0x3}, &(0x7f0000000240)=0x8) syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x10001) 16:29:35 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x280000, 0x0) pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x6) 16:29:35 executing program 7: r0 = socket(0x10, 0x3, 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x4c0002, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x80000) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000040)=0x73) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000001500010000000000000000000a00000007ee32889762d6e1511d32e5bce061da4a3dc19d3c030000006e27a4ffd3dbddc1f400c4929c07d6ecff9c12259505693d57141e47afcfe74184c4bd5c0680e1d3f154c8f04aa3d34666f6ccf2815b390489cd", @ANYRES32=0x0], 0x18}, 0x1}, 0x0) [ 1649.203797] x86/PAT: syz-executor5:22481 map pfn RAM range req write-combining for [mem 0x18e430000-0x18e433fff], got write-back 16:29:35 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x1f181}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:35 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'tunl0\x00', {0x2, 0x4e22, @rand_addr=0x3}}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 1649.286513] x86/PAT: syz-executor5:22481 map pfn RAM range req write-combining for [mem 0x18e430000-0x18e433fff], got write-back 16:29:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:35 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x100000000) write$binfmt_elf32(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x92ae, 0x101, 0xffffffffffffec08, 0x2, 0x2, 0x6, 0x3, 0x3a5, 0x38, 0x33e, 0x7, 0x10000, 0x20, 0x2, 0x2, 0x1, 0x5}, [{0x60000007, 0x1, 0xffffffff, 0x7, 0x1, 0x4, 0xff, 0x7}, {0x7, 0x1355, 0x3, 0x8ecd, 0x8000, 0x3, 0x5, 0x9}], "6162097156d3b0bdffcd858174e8af405f7fc92d3fab2e880c61cbb27bbf7161140002d9bb94f89b04586c4fdb49d62a91cbb285b2d3f7875e555c0ff6b4e7def678621e2026d509d3349dfead6803104d820a8f3ae13124", [[], [], [], [], [], []]}, 0x6d0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000980)=""/4096, &(0x7f00000000c0)=""/207, &(0x7f0000001980)=""/4096, 0x7000}) sendfile(r2, r0, &(0x7f0000002980), 0x9) 16:29:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="726177000000000000000500000000000000907ffded000000000000200000007cfeffff"], &(0x7f0000000040)=0x24) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x117, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e22, 0x7, @empty, 0x7fffffff}, r2}}, 0x38) 16:29:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x5c1000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r3 = getgid() fchownat(r1, &(0x7f0000000180)='./file0\x00', r2, r3, 0x1000) sendto$inet(r0, &(0x7f0000000140), 0x3c, 0x20000802, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) shutdown(r0, 0x1) 16:29:35 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x4013002000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:35 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x83e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000340)=[{{0x0, 0x7530}, 0x3, 0x10, 0x20000000000000}, {{0x0, 0x2710}, 0x0, 0x2, 0xffffffff}, {{r2, r3/1000+30000}, 0x4, 0x3, 0xa2e6}, {{}, 0xd5, 0x0, 0x7}, {{r4, r5/1000+10000}, 0x8, 0x3, 0x400}, {{0x0, 0x7530}, 0x1f, 0x80000000, 0x4}, {{r6, r7/1000+10000}, 0x8001, 0x3, 0x2}], 0x70) getpgrp(0x0) capget(&(0x7f0000000180), &(0x7f0000000000)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = dup(r0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) ioctl$UFFDIO_COPY(r8, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000013000/0x3000)=nil, 0x8113000}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000100)={0x0, 0x7530}, 0x8) setsockopt$bt_BT_FLUSHABLE(r8, 0x112, 0x8, &(0x7f0000000080)=0x8, 0x4) 16:29:35 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x2, 0x1, &(0x7f0000000440)=""/4096, &(0x7f0000000000)=""/94, &(0x7f00000000c0)=""/101, 0x4000}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000014c0)={@mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffff8001, 0x0, 0xff, 0x0, 0x4, 0x0, 0x6}, 0x20) ioctl$int_in(r0, 0xaf01, &(0x7f0000000380)=0x9) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x80, 0x0) read$eventfd(r2, &(0x7f0000000340), 0x8) setsockopt$inet_dccp_int(r2, 0x21, 0x0, &(0x7f0000001480)=0x7fff, 0x4) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x44) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x8000007, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xfb9) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) fcntl$setsig(r0, 0xa, 0x0) getsockopt$inet_dccp_buf(r3, 0x21, 0xcf, &(0x7f00000003c0)=""/18, &(0x7f0000001440)=0x12) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000180)=0x1) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x7fffffff, 0x0, 0x8, 0x1ff}]}, 0x8) 16:29:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x9effffff00000000}, 0x9a, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x93e}, [@NDA_LLADDR={0xc, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 16:29:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:35 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x500000000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:35 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4800000000000001, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x200000000000002, 0x81) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000100)={0x5, 0x6}) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20000) setsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000080)="9a17348b7511dfe35ca9419387211ef8877ee53338d33b01d01077f9c52c5c2cbb86431a2d32bbbf2b7337d2f5b5f42bd8f5c50d", 0x34) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x8, 0x3, 0x0, 0x6, 0x9}, 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000380)=""/204) r3 = getegid() getgroups(0x1, &(0x7f0000000180)=[0xffffffffffffffff]) r5 = getegid() getgroups(0x3, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0]) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000340), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x200000) getgroups(0x4, &(0x7f0000000500)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) getgroups(0x7, &(0x7f0000000540)=[r3, r4, r5, r6, r7, r8, r9]) 16:29:35 executing program 0: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000480)={0x0, 0x3, 0x5000, 0x4}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={r2, 0x3}, &(0x7f0000000540)=0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x4e22, 0x7f, @mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffff09}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2}, 0x10) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f0000000180)=[0x1f, 0x9985]) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000000)=""/183, &(0x7f0000000100)=0xb7) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000040), 0x0, &(0x7f0000000b80)}, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f00000002c0)={0x2, {{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x4e22, @rand_addr=0x40}}}, 0x104) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000b00)) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f0000000280)=0x80000000002, 0x4) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000a00)={0x7, 0x0, [{0x5, 0xdc, &(0x7f0000000580)=""/220}, {0x7000, 0xaf, &(0x7f0000000680)=""/175}, {0xf000, 0xe9, &(0x7f0000000740)=""/233}, {0x11000, 0x86, &(0x7f0000000840)=""/134}, {0x0, 0x8e, &(0x7f0000000900)=""/142}, {0xf000, 0x3d, &(0x7f00000009c0)=""/61}, {0x1, 0x1000, &(0x7f0000000cc0)=""/4096}]}) 16:29:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) syz_open_dev$sg(&(0x7f0000000500)='/dev/sg#\x00', 0xffffffffffffff7a, 0x8d00) r2 = add_key(&(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000480)="e71a8af53c3b0b336b528488358d82edf978e7a025898ea09419d1b48019ceb7e11e3b8201d76e8cc56911475253e4618d3530704bfb83925263075a83b132a9d38f7e407b7ac4", 0x47, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, r1, &(0x7f00000003c0)=[{&(0x7f0000000240)="da28c8df2f5cacd10ad3434af04093753831aea93593f4c02a55819e9288d37e1675308b482bfc1d16a11106768520", 0x2f}, {&(0x7f0000000280)="5db39dfb5d893ef3d1b0", 0xa}, {&(0x7f00000002c0)="57cfc7a8b0f70fe6bd41cbfaa81f8f75a7cf6a452f4618d1690441fff9deac157a9c98d42c8afc3ee13620e27dd6a1a484756d45f2d22be12ca66589dd1b584736a714ac791f3ca48781fc789743303419561ccb18c75f2e96e27d4ce48a9f80ac44b3d3e894da45bde4cf58680dc7ab8452e8c5571c0b6ab20fe82bd65d914ec4e4e3280f8ee0c154cc1c8afceefd7dfd37916a4f82faf12cb53ec155e031b70d879352b3da691f4c467edc15788f4b610cf9874fff4d692f31733e8df8cc479a8d7389fcbe21d84127a3750d5ca32fca1abdf583c8d962c5a17846", 0xdc}], 0x3, r2) r3 = syz_open_dev$amidi(&(0x7f0000000540)='/dev/amidi#\x00', 0x3, 0x101440) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000580)={0x0, 0x100000000, 0x30}, &(0x7f00000005c0)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000600)={0x0, 0xa, 0x7f, 0x8, r4}, 0x10) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(echainiv(aegis128l))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r5, 0x40045731, &(0x7f0000000040)=0x4) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000140)={0xff, 0x7, 0x2, 'queue0\x00', 0x5}) 16:29:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:35 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x880a000000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) [ 1649.881489] IPVS: length: 183 != 24 [ 1649.928313] IPVS: length: 183 != 24 16:29:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:36 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/fib_triestat\x00') ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x3, 0x5, 0x3ff, 0x1000, 0x80, 0x4, 0x800, 0x723c99dd, 0x3, 0x6, 0xd482, 0x8}) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x7f, 0x20, 0x5, 0x1000}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2, 0x8}, &(0x7f0000000140)=0x8) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) write$cgroup_pid(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="d047ad6dd80aadfde0bd90e925361e66c73233"], 0x7) write$cgroup_pid(r0, &(0x7f00000002c0)={[0x36, 0x35, 0x35, 0x32, 0x33, 0x30, 0x37, 0x38, 0x34]}, 0x9) socket$inet6_tcp(0xa, 0x1, 0x0) 16:29:36 executing program 5: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) r0 = userfaultfd(0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 16:29:36 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x90110800000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:36 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:36 executing program 7: quotactl(0x800007fd, &(0x7f0000000040)='./file0/file0\x00', 0x0, &(0x7f0000000080)) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @empty, 0x0, 0x4, 'lblc\x00', 0x0, 0x0, 0x38}, 0xffffff9f) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 16:29:36 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x21a000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6}, 0x10) pkey_alloc(0x0, 0x1) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x1) r3 = socket$inet6(0xa, 0x80006, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)={0x4000}) connect$inet6(r3, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r3, 0x0) 16:29:36 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffffffffffffffcd, 0x84000) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="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", 0x1000) inotify_init() rt_sigprocmask(0x0, &(0x7f0000000000)={0x80000001}, &(0x7f0000000040), 0x8) 16:29:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006304"}, 0x2c) 16:29:36 executing program 5: r0 = socket(0x1000000010, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b0000001a0003000000000000000000800000000000000000002000"], 0x1c}, 0x1}, 0x0) syz_open_dev$urandom(&(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x288000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000080)=[{0xffffffff, 0x1, 0xffffffffffffff00, 0x80000000}, {0x1000, 0x9, 0xffffffff, 0x8}, {0x2, 0x0, 0x0, 0x200}]}, 0x8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) mkdirat$cgroup(r1, &(0x7f0000000200)='syz1\x00', 0x1ff) 16:29:36 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x10120800000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:36 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x800000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x804, 0x8328) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:36 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x160c4af970f]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cuse\x00', 0x300, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@mcast1={0xff, 0x1, [], 0x1}, 0xffff, 0x1, 0x2, 0x2, 0x1d7c8116, 0x0, 0x4}, &(0x7f0000000500)=0x20) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0xb, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) ioctl$int_out(r0, 0x5462, &(0x7f0000000080)) 16:29:36 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:36 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xa0340900000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, &(0x7f0000000100)={0x0, 0x70, 0x100000001, 0x7e9e, 0x20, 0x4, 0x0, 0x6, 0x4000, 0x1, 0x2, 0x8, 0x5, 0xe1e3, 0xfffffffffffffff7, 0x9, 0x7fffffff, 0x0, 0xcaa, 0xd9, 0xc18, 0xffffffff00000001, 0x9, 0x1, 0x6, 0x8, 0x1, 0x100000000, 0x3f, 0x20, 0x9, 0x8, 0x2d, 0x400, 0x9, 0x4, 0x1, 0x4, 0x0, 0x7, 0x4, @perf_config_ext={0x1f, 0x3}, 0x40, 0x7998, 0x6, 0x6, 0xed, 0x9, 0x8}) r1 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'lo\x00', 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000500)={@ipv4={[], [], @local}, 0x0}, &(0x7f0000000540)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000680)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@loopback}}, &(0x7f00000007c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000900)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000000a40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000a80)={{{@in=@rand_addr, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000b80)=0xe8) getsockname$packet(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000d40)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000e40)={@loopback, 0x0}, &(0x7f0000000e80)=0x14) recvmmsg(r0, &(0x7f0000006b80)=[{{&(0x7f0000000f00)=@pptp={0x0, 0x0, {0x0, @multicast2}}, 0x80, &(0x7f0000002400)=[{&(0x7f0000000f80)=""/241, 0xf1}, {&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000002080)=""/220, 0xdc}, {&(0x7f0000002180)=""/117, 0x75}, {&(0x7f0000002200)=""/196, 0xc4}, {&(0x7f0000002300)=""/131, 0x83}, {&(0x7f00000023c0)=""/30, 0x1e}], 0x7, &(0x7f0000002440)=""/165, 0xa5, 0x2}, 0x1000}, {{&(0x7f0000002500)=@l2, 0x80, &(0x7f0000002780)=[{&(0x7f0000002580)=""/92, 0x5c}, {&(0x7f0000002600)=""/41, 0x29}, {&(0x7f0000002640)=""/8, 0x8}, {&(0x7f0000002680)=""/161, 0xa1}, {&(0x7f0000002740)=""/41, 0x29}], 0x5, &(0x7f00000027c0)=""/61, 0x3d, 0x1f}, 0x1f}, {{&(0x7f0000002800)=@in={0x0, 0x0, @multicast2}, 0x80, &(0x7f0000002980)=[{&(0x7f0000002880)=""/214, 0xd6}], 0x1, &(0x7f00000029c0)=""/131, 0x83}, 0xfffffffffffffffc}, {{&(0x7f0000002a80)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000002b00)=""/215, 0xd7}, {&(0x7f0000002c00)=""/64, 0x40}, {&(0x7f0000002c40)=""/4096, 0x1000}, {&(0x7f0000003c40)=""/65, 0x41}, {&(0x7f0000003cc0)=""/4096, 0x1000}], 0x5, &(0x7f0000004d00)=""/239, 0xef, 0x400}, 0x4664}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000004e00)=""/168, 0xa8}, {&(0x7f0000004ec0)=""/192, 0xc0}, {&(0x7f0000004f80)=""/252, 0xfc}, {&(0x7f0000005080)=""/64, 0x40}, {&(0x7f00000050c0)=""/26, 0x1a}, {&(0x7f0000005100)=""/245, 0xf5}], 0x6, &(0x7f0000005240)=""/64, 0x40, 0x3f}, 0x4}, {{0x0, 0x0, &(0x7f0000005280), 0x0, &(0x7f00000052c0)=""/47, 0x2f, 0xe9}, 0x648}, {{&(0x7f0000005300)=@can={0x0, 0x0}, 0x80, &(0x7f0000006680)=[{&(0x7f0000005380)=""/251, 0xfb}, {&(0x7f0000005480)=""/236, 0xec}, {&(0x7f0000005580)=""/104, 0x68}, {&(0x7f0000005600)=""/4096, 0x1000}, {&(0x7f0000006600)=""/97, 0x61}], 0x5, &(0x7f00000066c0)=""/54, 0x36, 0x9}, 0xffff}, {{&(0x7f0000006700)=@nfc, 0x80, &(0x7f0000006800)=[{&(0x7f0000006780)=""/123, 0x7b}], 0x1, &(0x7f0000006840)=""/72, 0x48, 0x9}, 0xb4}, {{&(0x7f00000068c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000006a80)=[{&(0x7f0000006940)=""/105, 0x69}, {&(0x7f00000069c0)=""/174, 0xae}], 0x2, &(0x7f0000006ac0)=""/131, 0x83, 0x5}, 0x6}], 0x9, 0x10000, &(0x7f0000006cc0)={0x77359400}) getsockopt$inet_mreqn(r14, 0x0, 0x24, &(0x7f0000000340)={@dev, @multicast1, 0x0}, &(0x7f0000000280)=0x486) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f00000071c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000007300)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000007400)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007440)={'vcan0\x00', 0x0}) accept4$packet(r0, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000007540)=0x14, 0x0) clock_gettime(0x0, &(0x7f00000093c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000009300)=[{{&(0x7f0000007580)=@hci={0x0, 0x0}, 0x80, &(0x7f0000007600), 0x0, &(0x7f0000007640)=""/86, 0x56, 0x8}, 0x3}, {{&(0x7f00000076c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000007c80)=[{&(0x7f0000007740)=""/41, 0x29}, {&(0x7f0000007780)=""/197, 0xc5}, {&(0x7f0000007880)=""/135, 0x87}, {&(0x7f0000007940)=""/223, 0xdf}, {&(0x7f0000007a40)=""/203, 0xcb}, {&(0x7f0000007b40)=""/142, 0x8e}, {&(0x7f0000007c00)=""/92, 0x5c}], 0x7, 0x0, 0x0, 0x101}, 0x8}, {{&(0x7f0000007cc0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000007d40)=""/222, 0xde}, {&(0x7f0000007e40)=""/4096, 0x1000}, {&(0x7f0000008e40)=""/235, 0xeb}], 0x3, &(0x7f0000008f80)=""/243, 0xf3, 0x6}, 0xf4f}, {{0x0, 0x0, &(0x7f00000090c0)=[{&(0x7f0000009080)=""/14, 0xe}], 0x1, 0x0, 0x0, 0xfffffffffffffadc}, 0xf50}, {{&(0x7f0000009100)=@rc, 0x80, &(0x7f00000092c0)=[{&(0x7f0000009180)=""/255, 0xff}, {&(0x7f0000009280)=""/29, 0x1d}], 0x2, 0x0, 0x0, 0x80000001}, 0x7a84}], 0x5, 0x100, &(0x7f0000009400)={r20, r21+10000000}) getsockname$packet(r1, &(0x7f0000009700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000009740)=0x14) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000009780)={@local, @multicast2, 0x0}, &(0x7f00000097c0)=0xc) getpeername$packet(r0, &(0x7f0000009840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000009880)=0x14) recvmmsg(r2, &(0x7f000000d780)=[{{&(0x7f00000098c0)=@can, 0x80, &(0x7f0000009b80)=[{&(0x7f0000009940)=""/64, 0x40}, {&(0x7f0000009980)=""/53, 0x35}, {&(0x7f00000099c0)=""/18, 0x12}, {&(0x7f0000009a00)=""/197, 0xc5}, {&(0x7f0000009b00)=""/102, 0x66}], 0x5, &(0x7f0000009bc0)=""/4096, 0x1000, 0x3}, 0x7ff}, {{&(0x7f000000abc0)=@xdp={0x0, 0x0, 0x0}, 0x80, &(0x7f000000bc40)=[{&(0x7f000000ac40)=""/4096, 0x1000}], 0x1, &(0x7f000000bc80)=""/80, 0x50, 0x20}, 0x9}, {{&(0x7f000000bd00)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f000000be80)=[{&(0x7f000000bd80)=""/255, 0xff}], 0x1, &(0x7f000000bec0)=""/192, 0xc0, 0x800}, 0x4}, {{&(0x7f000000bf80)=@ax25, 0x80, &(0x7f000000d040)=[{&(0x7f000000c000)=""/4096, 0x1000}, {&(0x7f000000d000)=""/37, 0x25}], 0x2, &(0x7f000000d080)=""/12, 0xc, 0x4}, 0x4}, {{&(0x7f000000d0c0), 0x80, &(0x7f000000d700)=[{&(0x7f000000d140)=""/176, 0xb0}, {&(0x7f000000d200)=""/157, 0x9d}, {&(0x7f000000d2c0)=""/77, 0x4d}, {&(0x7f000000d340)=""/24, 0x18}, {&(0x7f000000d380)=""/221, 0xdd}, {&(0x7f000000d480)=""/182, 0xb6}, {&(0x7f000000d540)=""/21, 0x15}, {&(0x7f000000d580)=""/210, 0xd2}, {&(0x7f000000d680)=""/46, 0x2e}, {&(0x7f000000d6c0)=""/56, 0x38}], 0xa, 0x0, 0x0, 0xffffffffffff045d}, 0x1800000000}], 0x5, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000000d840)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f000000d940)=0x333) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000e3c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f000000e380)={&(0x7f000000ef00)=ANY=[@ANYBLOB="e8090000", @ANYRES16=r3, @ANYBLOB="100627bd7000fddbdf250200000008000100", @ANYRES32=r4, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000000000008000100", @ANYRES32=r5, @ANYBLOB="b800020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004004a0e000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000500000008000600", @ANYRES32=r6, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="e401020038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400030000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e67000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f6164636173740000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000900000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004003801000008000100", @ANYRES32=r11, @ANYBLOB="3c01020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000600000008000600", @ANYRES32=r12, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400040000000800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000101000008000600", @ANYRES32=r13, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040006000000080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000200000008000100", @ANYRES32=r15, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100010038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004004000000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650008000100", @ANYRES32=r16, @ANYBLOB="4001020038000100240001006e6f746966795f706565727358696e74657276616c00000000000000000000000800030003000063f035c60008000400322a00e04a85f17fa5a4c4007072696f72697479000000000000000700000000000000000000000000000000080003000e00000008000400ff00000008000600", @ANYRES32=r17, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400000000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ff00000008000600", @ANYRES32=r18, @ANYBLOB="08000100", @ANYRES32=r19, @ANYBLOB="f40102004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e67000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r22, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400ff000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000000008000600", @ANYRES32=r23, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070000008000400", @ANYRES32=r24, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100000008fd0600", @ANYRES32=r25, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008670000380001002400010064625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000600000008000100", @ANYRES32=r26, @ANYBLOB="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", @ANYRES32=r27, @ANYBLOB="080007000000000084000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000005400040000043fff4cc1264501000308c8000000f7ff2c00ff030000ff0f0573090000000800067f0700000008000104400000000100017235bbb03d080000ffff7f000009000203040000000800378009000000"], 0x9e8}, 0x1, 0x0, 0x0, 0x800}, 0x4000) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f0000000040)={0x3, 0x70, 0x8001, 0x4, 0x65b238f6, 0xdc74, 0x0, 0x8, 0x200, 0x8, 0x6, 0x66, 0xaf, 0x10000, 0xb62, 0x5, 0x401, 0x8000, 0x40, 0x4, 0xe0c, 0x6, 0x1, 0xfff, 0xae6, 0x11f, 0x0, 0x8, 0x0, 0x2, 0x2, 0x20, 0x4, 0xfffffffffffffffe, 0x0, 0x3, 0x5, 0x100000001, 0x0, 0x5, 0x0, @perf_config_ext={0xffff, 0x5}, 0x4, 0x6, 0x9a5, 0x0, 0x6, 0x74, 0x7}) 16:29:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x4000, 0x0) fcntl$setlease(r0, 0x400, 0x3) 16:29:37 executing program 2: renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x4) r0 = memfd_create(&(0x7f0000000180)='queue1\x00', 0x2) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000280)) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000001c0)=""/140) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x101, 0x40000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x10001, 0x41b, 0x7fffffff, 'queue1\x00', 0x9}) 16:29:37 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x80800, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f00000001c0)=""/4096) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000180)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaa2aaa8aaa810000000800450000280000000000020000e67ba90d19b041f704cdddecf899a200000000001414bb00000000e888d9f6507f2f8779fa93b2782e58c7eb84c8d8bf3e8b5ec0bf864db5273700b471e20867217c132ba36714d5e418e780aa417ae37fdda9e720f5caf8f20a2103616909933f979bc7e5a42831351012a2d24276cf5efe9c1624c8f41a76c0f85e4e0af260a4b5579aa852945bbd70bb4b3561a7e8b1b1f72e4fec7545f45a2dfa95a49db743b565899ca3e7cd88e10955089972c99467eb42ef6fc7a2c692d5ad8ca11876aae812542345726a162f", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 16:29:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:37 executing program 5: rt_sigaction(0x2f, &(0x7f0000000140)={0x6, {0x7fffffff00000000}, 0x80000000, 0x4}, &(0x7f0000000080), 0x8, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) restart_syscall() shutdown(0xffffffffffffffff, 0x1) rt_sigsuspend(&(0x7f0000000100)={0x4}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) socket$netlink(0x10, 0x3, 0xb) 16:29:37 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000000c0)=r3) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:37 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x500}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000025007f00000084dac024ff07000020ff0f000000001e0000ffffffff0100ff10484287e0387df59473f9923c957c99877bcf4934dbc5721fdbe3d4996c145aab60381a5b12d33faa74ed7353bd0cb49fd20b3e8bb87ca112", 0x5c) 16:29:37 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e21, 0x700, @loopback={0x0, 0x1}, 0x3ff}, {0xa, 0x4e24, 0xf4, @empty, 0xfffffffffffffff7}, 0x1, [0x2f, 0x6, 0x8, 0x5, 0x6, 0x5, 0xffffffff7fffffff, 0x8]}, 0x5c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf97afc460010000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:37 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x3) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) 16:29:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0x3e93b1ee8b98aa47, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) sendmmsg$unix(r1, &(0x7f00000001c0)=[{&(0x7f0000001bc0)=@abs, 0xfffffffffffffeed, &(0x7f0000002f00)=[{&(0x7f0000000200)="7f43", 0x2}, {&(0x7f0000002e40)="33c48ad5f3c8947e4bdb67e3adf6dd57a43cb1087655828853b5a6a84a44037fd452a0830db6818f89f5129a4246abc613d24a7a5f19519b613fb68c28ed2dace650cb0f4bf1b4f5b9a09b29b3c47808a613491a89096717f33efbd4725caad567250b61f09ed137b407a2162f6c9f6e3e6a53714bbfa809a71e5928b24af97ab169084b497744a1016c5d1a1e9fcf8c4df002f14346ca9b8a5706d36be5a52f1deb84d74ab96e492d38d15dbce870161bf6d7be614b", 0xb6}], 0x1}], 0x92492b5, 0x1) setsockopt$sock_int(r1, 0x1, 0x18, &(0x7f0000000000)=0x7, 0x4) readv(r1, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/206, 0xce}], 0x1) chdir(&(0x7f0000000080)='./file0\x00') 16:29:37 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x700}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:37 executing program 7: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x5, 0x404080) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x6, {{0x2, 0x4e21, @loopback=0x7f000001}}}, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000000027b6c6e6602000000fd03157affd29df3eb98b9312fdd46b2fbd3b3a96bdcc7ae58034cb178bc5ae760950e1d5642a70102c79db0034bf3a352315708db144e8df7c816a1c7aa35193d8bdf115b67dbd47234a4e9b608a936a24d373afa2a50e358da2bc313b72c247abeb2e95e5022a32df11d1ac9795acaab7cea9754bd15c91c650f8a8095"], 0x1c}, 0x1}, 0x0) 16:29:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:37 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto(r0, &(0x7f0000000040)="c86ad3d8df3a2751f7cb6f1804941b708e32deac28c0524e03f80ca94047444040d6780458f130f363abd8c6256ef3e563172272b1dc7c0401c8c8d0a82bd4407212533a25aad22b9f28e862f1676685e2c4bdf1434d2ea0dc95135fc80f143e332513d07cfeaafc19436b960f5f1f199ee75ce4b7b3eeb58ead4037a6975c62d705d5397db6cadcdc4da3a750d1b2f001046b3f99a5dfffbaa99570a5c4927eb193d983ca6bcc5f8c27", 0xaa, 0x20040000, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @loopback=0x7f000001}}, 0x80) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:37 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x27) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200000205d5, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x4, 0x8001, 0xffffffffffffff02, 0xffffffffffff8c4f, 0x8, 0x1f, 0x100000001, 0xee0f, 0x6, 0xe3f0068, 0x8}, 0xb) 16:29:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:38 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0xfffffffffffffffe, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:38 executing program 5: ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000000c7b5e4da21b4cb25a61a1393e21a66d", @ANYRES32=r1, @ANYBLOB="4c000f000a000200aaaaaaaaaaaa0000"], 0x28}, 0x1}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="fe5fad0cd93c995270d4098fff6c16f89d"], 0x0, 0x0, &(0x7f0000002000)}) 16:29:38 executing program 7: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat\x00') preadv(r2, &(0x7f0000000100), 0x20000000000002c9, 0x2000000) 16:29:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="bc43b4819ecb7a7ff1a10473f6", 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) init_module(&(0x7f00000000c0)='system\'bdev[selinux$}{proc%proc\x00', 0x20, &(0x7f0000000100)='$*trustedbdev*\x00') mincore(&(0x7f0000000000/0x1000)=nil, 0x1000, &(0x7f00000001c0)=""/92) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000140)=""/56) 16:29:38 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x20001300}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:38 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x4e21, @rand_addr=0x5}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x2000, 0x4) bind$xdp(r2, &(0x7f0000000080)={0x2c, 0x7d, r1}, 0x10) 16:29:38 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000080)=""/13}, 0xfffffffffffffef0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) ioctl$FICLONE(r1, 0x40049409, r0) 16:29:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:38 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xc013002000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) r1 = fcntl$getown(r0, 0x9) ioprio_set$pid(0x2, r1, 0x1) 16:29:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}, 0x1}, 0x0) r1 = getpid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) tgkill(r1, r2, 0x12) 16:29:38 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x10001, 0xfffffffffffffff7, 0x7f, 0x100000000, 0x0, 0x8, 0x304, 0x4, 0x80, 0x7, 0x4, 0x200, 0x1, 0x1, 0x5, 0x6, 0x8, 0x8, 0x100, 0x1, 0x0, 0xfffffffffffeffff, 0xff, 0x7, 0x330, 0x9, 0x7fff, 0x4, 0x10001, 0x9, 0x8, 0x6, 0x3, 0x20, 0x0, 0x80, 0x0, 0x2, 0x0, @perf_config_ext={0x68, 0x9}, 0x22800, 0x10000, 0x20, 0x6, 0x100000001, 0x4, 0x10000}, r2, 0xf, r3, 0x8) prctl$setfpexc(0xc, 0x80) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xffff, 0x2, 0x0, 0x6, 0x0, 0x4, 0x11010, 0x4, 0x100000001, 0x3f, 0x3f, 0x8000, 0x20, 0x8, 0x2f72f749, 0x800, 0x1ff, 0x5, 0x4, 0x7, 0x10000, 0x0, 0xfffffffffffff800, 0x3, 0x7ff, 0x10001, 0xe3e, 0x9, 0x6, 0x5, 0x80000000, 0x2, 0x9, 0x9, 0x0, 0x1, 0x0, 0x8, 0x7, @perf_config_ext={0xb55, 0x2}, 0x1, 0x5, 0x80000000, 0x6, 0x0, 0x100, 0x4}, r2, 0xc, r4, 0x3) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000001c0)={0xb, 0x85}) 16:29:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000240)=@sco, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000b30000)}, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f00000001c0)={[], 0x0, 0x2007fff, 0x1}) r3 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000740)=0x8000, 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) ioctl$BLKTRACETEARDOWN(r2, 0x1275, 0x0) 16:29:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f00000000c0)={0x8, 0x4, 0x0, [{0x3, 0x8, 0x401, 0x100, 0x0, 0x80000001, 0x708e}, {0x9, 0x8, 0xc60, 0x20, 0x1, 0x5, 0x40000000000000}, {0x1, 0x5, 0x1, 0x5d6f, 0x3, 0x81, 0x2}, {0xbd, 0x2, 0xffffffff, 0x100000000, 0x7fff, 0x80, 0x1}]}) sendmsg$alg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)="548138bb4382b4bd4d19fa3eba4c7fdcdf", 0x11}], 0x1}, 0x0) 16:29:38 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x80) read$eventfd(r0, &(0x7f0000000080), 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x6, 0x1000000, 0xffff, 0x3}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x550, 0x4, [0x0, 0x40, 0xfffffffffffffc01, 0x0]}, 0x10) 16:29:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x1000000}, 0x2c) 16:29:38 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x4014002000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:38 executing program 7: r0 = userfaultfd(0x0) munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000152000/0x4000)=nil, 0x4000}) 16:29:38 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0xf1, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101180, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'vlan0\x00', 0x400}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000400)=0x6b65a878, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x7, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 16:29:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR, @ANYRES16, @ANYRES64, @ANYBLOB="d66c7c7bf9fc7640cf9218bd7ccde711e0f71805750d06f047adcb060a07c3e42369510073a0eb809a4c032b6c9b7443b6be879177dabd52d6f3c90936bd3818b80622a34a3c72d4a6dd05d6a36ea3a58569c6f1a95c01c682ce4c3f9b1693499bcf2cb171b5f2e3401a72d7d742e6fe9958b55b878196a974ff8c2dce66af0bc050ab7408c849dee00ad53253c012f05074cb06171e532873f8c287ebca"], @ANYRES16, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR64, @ANYPTR, @ANYRES16]]], &(0x7f0000000300)='GPL\x00', 0x5, 0xffffffffffffff11, &(0x7f0000000000)=""/195, 0x0, 0x1}, 0x48) 16:29:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x600}, 0x2c) 16:29:38 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x3000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:38 executing program 4: r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x800, 0x2000) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f00000006c0)=@req={0x20, &(0x7f0000000680)={'bridge0\x00', @ifru_addrs=@xdp={0x2c, 0x4, 0x0, 0x3e}}}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@local={0xfe, 0x80, [], 0xaa}, 0x7f, 0x3, 0x1, 0x2, 0x101, 0x580f, 0x30d}, &(0x7f0000000180)=0x20) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000100)={0x0, r2}) 16:29:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x3f00}, 0x2c) 16:29:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000040), 0x4) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x2) 16:29:38 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x400300}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000140)=""/167) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000040)={r1, 0x12, 0x0, r1}) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x8, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x400000, 0x0) setns(r2, 0x10000000) fdatasync(r1) 16:29:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:39 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x4002, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0xa, &(0x7f0000000140)=0x2, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x14440, 0x3c) epoll_wait(r1, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x5) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:39 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8905, &(0x7f0000000000)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/193, 0xc1) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x400, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@loopback, @remote}, &(0x7f0000000080)=0x8) 16:29:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x8f04000000000000}, 0x2c) 16:29:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) set_mempolicy(0x2, &(0x7f0000000140)=0x8003, 0x5) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x1) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000080)=""/108) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 16:29:39 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x20001340}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc0189436, &(0x7f00000002c0)={0x0, 0x100000000}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x6, 0x5, 0x6, 0x1}) 16:29:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400300]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x600000000000000}, 0x2c) 16:29:39 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x408040, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x7, 0x80000001}, &(0x7f00000000c0)=0xc) socket$netlink(0x10, 0x3, 0x13) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r2, 0x8001}, &(0x7f0000000140)=0x8) 16:29:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x600000b) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)) 16:29:39 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x200014c0}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:39 executing program 7: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101380, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000040)={0xdfc1, 0x5, 0x5f7, 'queue1\x00', 0x4}) open$dir(&(0x7f0000000200)='./file0\x00', 0x400000, 0x50) keyctl$get_persistent(0x16, 0x0, r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) sched_setscheduler(r2, 0x3, &(0x7f00000001c0)=0x1000) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000180)) setsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f0000000240)="4c3553889fbb647f7b2a2e5b10c9cfa7962c9e967abaa32196d9723880c168cdbb97a92dd61083a27c9afb7123176a2aa825c88cb5d947a4f5a081788ce0ed33a2cbeddd04e00a81d0a96f97981faae4047d8000d137a9b5d3a787943598f1ae79cc4e65dcb36e1fcc13f4ae3fbd651f2633f4a545bdb76be1588e2a0474602588e5de340462358777ebc8794c9614b95c14f0cb3dd515f3e69ab24e3a22b688f319c6530b2060288980803f704c6fb5f9cd3555d34452f25361e480456815583142c06dcd0e2ce0", 0xc8) 16:29:39 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22000, 0x0) setns(r0, 0x20000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x7b, &(0x7f0000000080), 0x4) 16:29:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x6000000}, 0x2c) 16:29:39 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xb58}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x11) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e21, 0x8, @empty, 0xfffffffffffffffa}}}, 0x84) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xffffffffffff8001, 0x10000) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000380)=0x3) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000080)={0x79, 0x0, [0x7fffffff]}) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000000)={0x0, 0x10000, 0x75, 0x1}) 16:29:39 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x9}, &(0x7f0000000140)=0x8) r3 = socket$inet(0x2, 0x4000000000002004, 0x2000000000000) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 16:29:39 executing program 5: r0 = socket(0x10, 0x3, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x101800, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000d80)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc, 0x16}]}, 0x28}, 0x1}, 0x0) 16:29:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = gettid() exit(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) move_pages(r2, 0x0, &(0x7f0000e2afe0), &(0x7f00003dc000), &(0x7f00004e55fe), 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="05630440e1000000"], 0x0, 0x0, &(0x7f0000000400)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000340)}) [ 1653.669579] QAT: Invalid ioctl [ 1653.678296] QAT: Invalid ioctl [ 1653.683553] QAT: Invalid ioctl [ 1653.701798] QAT: Invalid ioctl 16:29:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x3f000000}, 0x2c) 16:29:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x6}, 0x2c) 16:29:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:40 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000100)={0x80000001, 0x40, 0x4}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00004a5000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x17}]}, &(0x7f0000f91ffc)=0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='limits\x00') write$binfmt_elf64(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="7f454c46ff200001010000000000000003000600bc0000003e00000000000000400000000000000096030000000000000000f07f400038000200cb0529fd080005000000030000000100000000000000080000000000000003000000000000000900000000000000010000000000000005000000000000000500000005000000ff0f00000000000002000000000000005808000000000000ffff0000000008000600000000000000070000000000000045971d7fa1324ea07576f16ce0f0bef5b4bf9660d0b20e6d0c5a5f14b8df7c268366af61f6d689c267698b47f46ef8c51fb1de6cee8cd2ebdf5e848141dccec1d6c8e1ace9d67262122928ccdac86ba472ef1218eae8c79bfa8785b8f39d35a195f62920a2d032f5f4f6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000abc73dbad95d385100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000033000000000000000000000000000000000000000000000000000000000000c857000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000087df29d46eacf426e4ac1c95a348e1b91f0e358a28d7cdc69743b5ea6338245efd214b8be42c1043c188e229da3c3891df91dc23629bd5ab37cce2a54916131ab62828daae9b6edc4aa738b01e5130a6a3ed4b6dbfb013f409ff9c77eff68c0a9fbd494b3c19f52a"], 0x918) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0xe, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x2c}, @jmp={0x5, 0x101, 0x5, 0x6, 0x7, 0x18, 0xfffffffffffffffc}, @ldst={0x3, 0x3, 0x7, 0xa, 0xf, 0xfffffffc, 0x4}, @exit={0x95}, @call={0x85, 0x0, 0x0, 0xb}, @map={0x18, 0x3, 0x1, 0x0, r1}, @exit={0x95}], &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 16:29:40 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)) 16:29:40 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x81f1010000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:40 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x380, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) close(r0) 16:29:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0x4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:40 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x1000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:40 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0xc80, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000000c0)=""/60) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000080)={0x1, 0x1ff}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x100000000000000}, 0x2c) 16:29:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000080)=0x1) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000300)=0x100) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e21, 0x10000, @dev={0xfe, 0x80, [], 0xb}, 0x1}}}, 0x84) 16:29:40 executing program 5: unshare(0x10000020400) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') splice(r0, &(0x7f0000000180), r0, &(0x7f0000000240), 0x0, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x128) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x400, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x10001) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x8000000000009, &(0x7f0000000200)) setns(r0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) clone(0x70024000, &(0x7f0000000100), &(0x7f0000000080), &(0x7f0000000000), &(0x7f00000002c0)) 16:29:40 executing program 7: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=@random={'trusted.', "0200000008000000000000000200f300"}, &(0x7f00000003c0)="0200000008000000000000000200f30000000000", 0xffffffffffffff08, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2, 0x0) 16:29:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0xfbffffff00000000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 1654.262582] IPVS: ftp: loaded support on port[0] = 21 [ 1654.591180] binder: 22900:22956 Acquire 1 refcount change on invalid ref 225 ret -22 [ 1654.603232] binder: 22900:22956 got transaction with invalid handle, 0 [ 1654.610280] binder: 22900:22956 transaction failed 29201/-22, size 24-8 line 3059 [ 1654.738944] binder: BINDER_SET_CONTEXT_MGR already set [ 1654.744531] binder: 22900:22958 Acquire 1 refcount change on invalid ref 225 ret -22 [ 1654.754349] binder: 22900:22957 ioctl 40046207 0 returned -16 16:29:40 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000000)={0x3, 0x5}) clock_gettime(0x0, &(0x7f000000a4c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f000000a2c0)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000006080)=""/4096, 0x1000}}, {{&(0x7f0000002b00)=@un=@abs, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000002c40)=""/69, 0x45}}, {{&(0x7f0000002cc0)=@can, 0x80, &(0x7f0000007440)}}, {{&(0x7f00000074c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000007700)=""/200, 0xc8}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/230, 0xe6}], 0x2, &(0x7f0000007840)=""/149, 0x95}}], 0x5, 0x0, &(0x7f000000a500)={0x0, r2+10000000}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001700)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/138, 0x8a}}, {{&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/119, 0x77}}, {{&(0x7f0000000580)=@l2, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000001680)=""/101, 0x65}}], 0x3, 0x0, &(0x7f00000017c0)={0x0, r3+10000000}) 16:29:40 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x7fffffffefff}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:40 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x3) r2 = dup3(r0, r1, 0x80000) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x9, 0xc000000000000000) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x40000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) socket$inet6_dccp(0xa, 0x6, 0x0) 16:29:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0xffffffff00000000}, 0x2c) 16:29:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0x400300}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:40 executing program 7: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40001, 0x100) getsockname(r0, &(0x7f0000000040)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, &(0x7f00000000c0)=0x80) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind(r1, &(0x7f0000000180)=@generic={0x1d, "27e6bbbc07b9e371ed90254668518492f24bfe18eef83cf029d6034022037adbabc74ba85cf6070e1deab64064a557fb741b2eb90f8e563319bf79c4a8e843f03e37d5a96eab536c71f7543cbbbd951a438f33bad528c046d4c1b0ee1b15825185ed9dfcf6bd49fd8e6765a0bc12069340d3a77dce4e2b77e56694aae621"}, 0x80) 16:29:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) uname(&(0x7f00000000c0)=""/4) [ 1654.785497] binder: undelivered TRANSACTION_ERROR: 29201 16:29:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0x1000000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x4000}, 0x2c) 16:29:41 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x6}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:41 executing program 5: add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000000100)="1082199733be090000000000000052e013643ed8df18c507e8adf86bb19fc60300bc9d997cd7feb937ede5ae1028243622fe14c419ac1ab2b7cb782fd0c32c45fbd39c14694525549239447ff2f7405282574a86ddbf7a302642eb09a895d3bb0e5b5af65b7f4a7aded36d0e556bd0949b79349659c13317144d01ae0b262a8753df18bd516a0e79ddf7", 0x8a, 0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) [ 1654.904806] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 1654.924225] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 1654.975568] netlink: 'syz-executor2': attribute type 29 has an invalid length. 16:29:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0x4000000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 1655.023652] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 1655.055489] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 1655.090629] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 1655.113370] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 1655.133259] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 1655.143287] netlink: 'syz-executor2': attribute type 29 has an invalid length. [ 1655.152460] netlink: 'syz-executor2': attribute type 29 has an invalid length. 16:29:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000180)={0x2, 0x7, 0x7, 0x8, 0x9, [{0xd54, 0x14ba, 0x3, 0x0, 0x0, 0x100}, {0xf89, 0x0, 0x30000000000, 0x0, 0x0, 0x1000}, {0x9, 0x1, 0xffff, 0x0, 0x0, 0x2000}, {0xfffffffffffffffc, 0x9, 0x80, 0x0, 0x0, 0x8}, {0x1, 0x20, 0x2, 0x0, 0x0, 0x400}, {0x5, 0xfffffffffffffc01, 0x100000001, 0x0, 0x0, 0x200}, {0x1f, 0x1, 0x2, 0x0, 0x0, 0x300}, {0x80000000, 0x66, 0x4, 0x0, 0x0, 0x80}, {0x86a4, 0x1, 0x1000, 0x0, 0x0, 0x2000}]}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x4008ae48, 0x0) 16:29:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x40000000}, 0x2c) 16:29:41 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000140)={0x0, 0x1, 0x1, @thr={&(0x7f0000000040)="761d80c59b1a4b3a18b5391c9ad2a6da86d56a559ff468a48e02c1e89f43bbaffcad89758e97daabf77cd91e020d3708d484733a2dff7cd5079aed126a8a2d8bed39de8c7832aeec7c355f9b0347eda77c49034550263a294c531b329c1427442bb4f06c32cdc75dc7ec68c195042b4c510e0c2a11cfc7357fe40d0c407f73bbbc412661656dff5e3b33af8a7b809458f39b1e6059bbb64a99409bca781b3b085ad067f5a891954282476355205fa5d7af9a931b70d8645579c5ca2c2d7fbc", &(0x7f0000000100)="db77ca7dcbc681e8cf5e122df8c8635a238aeb2c165279759e579fa4c15a166a840dd8ea90583765cc613f391528b5a7e2"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:41 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xc3ffffff00000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0x400000000000000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x6, {0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, {0x2, 0x4e23, @loopback=0x7f000001}, 0x20, 0x4, 0xdf14, 0x5, 0x10, &(0x7f0000000080)='yam0\x00', 0x8, 0x1f, 0x3ff}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x80, {{0xa, 0x4e21, 0xffffffff97e1fcef, @mcast2={0xff, 0x2, [], 0x1}, 0x333a}}, 0x1, 0x4, [{{0xa, 0x4e24, 0x4, @remote={0xfe, 0x80, [], 0xbb}}}, {{0xa, 0x4e21, 0xfff, @dev={0xfe, 0x80, [], 0xd}, 0x8}}, {{0xa, 0x4e23, 0xff, @remote={0xfe, 0x80, [], 0xbb}, 0x8001}}, {{0xa, 0x4e22, 0x4000000000000000, @loopback={0x0, 0x1}, 0x8}}]}, 0x28c) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x401}, 0x1c) bind$inet6(r2, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x88840, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x200000) fanotify_mark(r3, 0x82, 0x10000, r4, &(0x7f0000000240)='./file0\x00') syz_emit_ethernet(0x4a, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="48178261195fc35234ce372183ec3e79cce27a4b8e20a8865caf97e5ab9e4a14dc398aea42196e7dcb44c5464cd07a088d9aa96afdb4e66b03af22f488573afcc1da1f56d216fbbbada7931034c7b580e9e4881193afdd72530fc20a1e9f84175418118181c4d163d5bce8823d0bda891acaf1937ca63153b9"], &(0x7f00000002c0)) 16:29:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0x80ffffff}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x8f04}, 0x2c) 16:29:41 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xa00}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:42 executing program 7: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000100)=""/168, &(0x7f0000000080)=0xa8) syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa00000d0000000000000000bada6ce495dc87cfaa0f45accb685e7636f81b8fb8f406754a795b33c790cb5039893cec2e6d0c8a3e658df63f9ca48ea578f37e22613f5d4f6c7d8f0b983f64159c441ad95afbc93fa66c232a1eac2c"], &(0x7f0000000200)) 16:29:42 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @multicast1=0xe0000001}}, [0x5ac, 0x80, 0x5, 0x1, 0x7, 0x7, 0x8, 0x3, 0x8, 0x4, 0x100, 0x7ff, 0x2, 0x80000000, 0x4]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000180)={r1, 0x5}, 0x8) 16:29:42 executing program 2: 16:29:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0x2000000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:42 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x14100, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000240)=0x14, 0x800) sendto$packet(r0, &(0x7f0000000140)="c064595c101e3e6718bdb07619ad3429262dea2224edbaa46d8720f059dee69c32dc137ec169204b35a9e8704b8e861b65fb422221129b9db3f0dfc304", 0x3d, 0x10, &(0x7f0000000300)={0x11, 0x7, r1, 0x1, 0x700, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x32, "16aaf2fb046661cbb0bdc8a0c40dfd49531dabdb4dd632f156139433b68e8a8f12e0d0d6720066bca26d7e225dc28e12a258"}, &(0x7f0000000340)=0x3a) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000380)={r2, 0x5b, "e760b2d54f263ef14bc383c55f9bf608873da560463a9ab9bba196743166febd7fcd84044a7f4e70e0d9ed535048eff02b7d4ccc9086bf4ce746ed242d74654219b5025b900a4ab49cc64c9f7e24b03be2afe4413c2f8229a0a0d9"}, &(0x7f0000000400)=0x63) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000180)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f00000000c0)) r3 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc05c5340, &(0x7f0000000280)={{0x2}, 0x0, 0x0, 0x0, {}, 0x4}) 16:29:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x48f}, 0x2c) 16:29:42 executing program 0: socket$inet(0x10, 0x80002, 0x0) 16:29:42 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x4000000000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:42 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4, 0x5, 0x3}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) syz_emit_ethernet(0x54, &(0x7f0000000300)=ANY=[@ANYBLOB="0180c200000e0180c20000008137ffff00460914ffffffff0000000000000003000001ffffffffffffff01013e850523c47739d692aa34dcc28f3955f633e022579bb0e90e584a10665c9a857fe099b2eaff04db77aba3d8e172218c880c3d9f2040be90a59e8bfd54a63f7e0eb78058ffeaed88362c0efd7b3ae7555bcac80f0e770794f61c4dfe6df3f77a9f3603f7891d02a393fdbf32f135b4e59769d05332bbbdec896d045568b236a40158552764d676704a143c4542210de1f3d874f0dee147d02ea23d92a57a7b"], &(0x7f0000000080)={0x1, 0x2, [0x8ce, 0x367, 0xc11, 0x5fc]}) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0xa0000, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_migrate\x00', 0x2, 0x0) 16:29:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x3f00000000000000}, 0x2c) 16:29:42 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x62, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "6468000003000000000000ff0100", 0x0, 0xfffffffffffffffc}, 0x2c) 16:29:42 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xa03409}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0x2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:42 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) r0 = socket$inet(0x10, 0x80002, 0x0) shutdown(r0, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001800030007fffd946fa283bc8020000000040005031d85", 0x1b}], 0x1}, 0x0) 16:29:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40042, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 16:29:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x4000000000000000}, 0x2c) 16:29:42 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e05411, &(0x7f0000000280)=""/222) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x6, 0x4, 0xffffffffffffffff, 0x1}, {0x3f, 0x8001, 0x8, 0x2}, {0x7f, 0x44, 0x7}, {0x2, 0x5, 0x1, 0xffffffff00000000}]}) 16:29:42 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x580b0000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0x160c4af970f}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:42 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000002c0)='./control/file0\x00', &(0x7f0000000280)='./control\x00') ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x9, &(0x7f0000000040)=[{0x0, 0x3}, {0xa1c3, 0x7}, {0x1, 0x8}, {0x2a, 0x70}, {0xfffffffffffffff7, 0x1f}, {0x7, 0x10001}, {0xfffffffffffffffc, 0x1}, {0x80000001, 0x9}, {0xd9d, 0xffff}]}) creat(&(0x7f0000000100)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./.ontrol/file0\x00') close(r0) 16:29:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, &(0x7f00000001c0)}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000040)={{0xd88, 0x83}, 0x1, 0x26, 0xffffffffffffffff, {0x9, 0x3}, 0x80000000, 0x4}) 16:29:42 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2802, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000100)) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100004, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x428000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d100000051862ec40512ee7567029043018fa2d8dadfea2893a45ba71ff2ceb16865644956be9936c9b1ba3efac9beb9cf8fe653f29186a456a033a0bb4de203e92797cc14b010f276c1ea4b1781df90bf95be75106f47d75493db94213bc170e3c68bc5ece19430a9f63d996ab51064d8d7bfe9a5312cd091035c90b067f0243eca8adc6b36bce356c60f208c4540253d6bf37e19e79b392b23664feb22a80eef887ff1d9ccda21c9456cfab002abcdbcac7a604a160bb6143a1f4f8d8387b404543694b5dfc87070f50baf868616dd810ceca2c364b4ab834145d99904876eda10b7105f5220cc5c50fe68d8a73a"], &(0x7f0000000180)=0xd9) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x2}, &(0x7f0000000280)=0x8) r3 = socket$inet(0x2, 0x5, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0xa6) 16:29:42 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x4}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x8f040000}, 0x2c) 16:29:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0x40030000000000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, &(0x7f00000000c0), &(0x7f0000000080)=0xc) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000500ffff00a8b1fe0000fcffffff0001000100659c4323755ad37076d61e57e74b21cef8a04f1251705181093a57a6984bd51fe7a27fb5c09d4261ec4e90206dd9c6b0f8f077c6c907fee22678a7f423a6de89af4f424b0af88788573510e81c0247bccf6ad21d9b8a59dc5c3269cb026d807526431526862ede75bf844dd92148c9800c5e5be4c63862f9055af6b5b0441d95c0de20eee4a81824a48ae8eb0a802bd486364d460baa6142a171656d97d8c9813421499e7dd1b77261be68a52d7e2ec2f11bd53ba561ae262133df0617e8f69571b8be5e5085b77a04568e911eb648594d11ecf7894053502586c73e4ff2b179824d5b1dcdc0ffbbaee34576ca3339bc61ed035f9b823d9aa099c7f992fa3ec5d46ce6ee4c5509155b4aadff4f2e237a362bff5cc2044731e6f8472b5e74f4801ec753ef960a03"], 0x14}, 0x1}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@rand_addr}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) 16:29:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0x200000000000000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:42 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000480)={"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"}) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x2827c4a9af1a0176, &(0x7f0000000040)=ANY=[@ANYBLOB="180008000000000d21855fc62e1d4122e7b624ba96c91000000000000200002b61a0f8007f"], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0xb1, &(0x7f0000000200)=""/177, 0x0, 0x0, [], 0x0, 0x5}, 0x48) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e24, 0x24, @local={0xfe, 0x80, [], 0xaa}, 0x5}}, [0x0, 0x0, 0x9, 0x2, 0x2, 0x1ff, 0x1991979d, 0x0, 0x80000001, 0x81, 0x9, 0x6, 0x0, 0x3, 0xdc]}, &(0x7f0000000880)=0x100) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000a00)=@assoc_id=r2, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000400)=0x14) unlinkat(r1, &(0x7f0000000140)='./file0\x00', 0x200) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000440)=0xe067, 0x4) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)="03") getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0x8) set_robust_list(&(0x7f0000000b40)={&(0x7f0000000a80)={&(0x7f0000000a40)}, 0x6ba5, &(0x7f0000000b00)={&(0x7f0000000ac0)}}, 0xc) 16:29:42 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_create1(0x80000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000040)={0x1}, 0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)={0xffffffff80000009}) close(r3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000021ff4)={0x2001}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x10, &(0x7f0000bbfff8), 0x8) 16:29:42 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x1000}, 0x1c) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000000140)=""/30, &(0x7f0000000180)=0x1e) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000002c0)=""/192) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000200)="dad20806d469ccf04b55db8f7bef47b92861c0490a6565542c58889b9db864cbc7ee6ab1622aa5a11800091cd3db795bc05ac787ca7d430568e21b3d51677045da4157e5c4918e7022988c684003632a377b9ae890d5454bebdc6ffadfe1ec6ffa63a08b496cb895b9fafbcca4d82ce1912f6c253c48dd375c04834c88e89658b97aff86ae61451292c9c97f0ed6c2a3d339edc5681eb12120aaaa5bed7c19ec2f894f0c9cd2db7d0b5638bf27312e1400", 0xb1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @multicast1=0xe0000001}, {0x1, @link_local={0x1, 0x80, 0xc2}}, 0xfffffffffffffffe, {0x2, 0x4e23, @rand_addr}, "00000000000000000e00"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e24, @broadcast=0xffffffff}], 0x10) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000080)=0x548f7e0e) 16:29:42 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 16:29:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x4000}, 0x2c) 16:29:42 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x9}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:42 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0xc) r1 = socket(0xb, 0x7, 0xdd) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x60) write$cgroup_int(r2, &(0x7f0000000140)={[0x0]}, 0x1) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 16:29:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0xffffff7f00000000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:42 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00e8ffff7f0000e77c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = socket$l2tp(0x18, 0x1, 0x1) bind(r0, &(0x7f0000000640)=@in6={0xa, 0x4e24, 0x401, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x20002000000000}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x5000000, 0x15}, [@ldst={0x2000cfad}], {0x95}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x48d, &(0x7f000000cf3d)=""/195}, 0x18) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2002, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000540)={0x6, 0x0, [{0xf000, 0xb3, &(0x7f00000000c0)=""/179}, {0x1002, 0xca, &(0x7f0000000180)=""/202}, {0x0, 0x1c, &(0x7f0000000280)=""/28}, {0xd000, 0xde, &(0x7f00000002c0)=""/222}, {0x1, 0xb1, &(0x7f00000003c0)=""/177}, {0x4, 0xb1, &(0x7f0000000480)=""/177}]}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r2, r1, 0x0, 0x1}, 0x10) 16:29:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x6}, 0x2c) 16:29:42 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'dx\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00c\x00'}, 0xfffffffffffffcd9) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x100000000, 0x440000) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000080)) 16:29:42 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x3508}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:43 executing program 0: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000100)={0x0, 0x0}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), 0x4) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, &(0x7f0000000000)='team_slave_0\x00', 0x10) 16:29:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0xffffff80}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pkey_alloc(0x0, 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000100000000000000010000000000000000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x480, 0x0, 0xd07ee511}]}) 16:29:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0xffffffff00000000}, 0x2c) 16:29:43 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000004) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x87, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e22, 0x1, 'wrr\x00', 0x0, 0x80000000, 0x20}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:43 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x880a}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 1657.049603] IPVS: set_ctl: invalid protocol: 135 172.20.20.170:20002 16:29:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x480402, 0x0) r1 = socket(0xa, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r1, r0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000100)=""/67) tkill(0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0x8004552d, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) [ 1657.111818] IPVS: set_ctl: invalid protocol: 135 172.20.20.170:20002 16:29:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x600000000000000}, 0x2c) 16:29:43 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xa88}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000002c0), 0x4) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f0000000240)=""/29, &(0x7f0000000280)=0x1d) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000200)=0x14) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 16:29:43 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x20080) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000140)=0x60) fchmodat(r1, &(0x7f0000000100)='./file0\x00', 0x20) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000340)=0xf4) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x1000100000000000, 0x80000001, 0x1, 0xe, 0x0, 0x0, 0x10001, 0x4, 0x8, 0x100000000, 0xb13e, 0x7, 0xcce, 0x3ff, 0x2, 0x7fffffff, 0x1, 0xa0, 0x10003, 0x100000000, 0x2, 0x843, 0x2, 0x81, 0x100000001, 0x51d, 0x80000001, 0x6, 0x9, 0xfff, 0x8, 0x6, 0x80000000, 0x5, 0x1000, 0x7, 0x0, 0x10000, 0x3, @perf_config_ext={0x74019097, 0x39}, 0x0, 0x401, 0x0, 0x3, 0x5, 0x4, 0x7f}, r2, 0x2, r0, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000013c0)={'broute\x00', 0x0, 0x4, 0x1000, [], 0x2, &(0x7f00000001c0)=[{}, {}], &(0x7f00000003c0)=""/4096}, &(0x7f0000000300)=0x50) r3 = socket$inet(0x2, 0x4000000000000000, 0x6) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:43 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') clock_gettime(0x0, &(0x7f00000062c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006180)=[{{&(0x7f00000003c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000440)=[{&(0x7f00000005c0)=""/205, 0xcd}, {&(0x7f00000006c0)=""/89, 0x59}, {&(0x7f0000000740)=""/166, 0xa6}], 0x3, &(0x7f0000000800)=""/177, 0xb1, 0x1}, 0x6a0738e1}, {{&(0x7f00000008c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/44, 0x2c}, {&(0x7f0000001980)}, {&(0x7f00000019c0)=""/245, 0xf5}, {&(0x7f0000001ac0)=""/146, 0x92}, {&(0x7f0000001b80)=""/105, 0x69}, {&(0x7f0000001c00)=""/203, 0xcb}, {&(0x7f0000001d00)=""/248, 0xf8}, {&(0x7f0000001e00)=""/171, 0xab}, {&(0x7f0000001ec0)=""/241, 0xf1}], 0xa, &(0x7f0000002040)=""/131, 0x83, 0x8001}, 0x5}, {{&(0x7f0000002100)=@l2, 0x80, &(0x7f0000002180), 0x0, &(0x7f00000021c0)=""/119, 0x77, 0x7}, 0x5}, {{&(0x7f0000002240)=@alg, 0x80, &(0x7f0000002540)=[{&(0x7f00000022c0)=""/249, 0xf9}, {&(0x7f00000023c0)=""/244, 0xf4}, {&(0x7f00000024c0)=""/90, 0x5a}], 0x3, &(0x7f0000002580)=""/190, 0xbe, 0x2340}, 0x4}, {{&(0x7f0000002640)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000003c40)=[{&(0x7f00000026c0)=""/197, 0xc5}, {&(0x7f00000027c0)=""/17, 0x11}, {&(0x7f0000002800)=""/4096, 0x1000}, {&(0x7f0000003800)=""/254, 0xfe}, {&(0x7f0000003900)=""/213, 0xd5}, {&(0x7f0000003a00)=""/80, 0x50}, {&(0x7f0000003a80)=""/217, 0xd9}, {&(0x7f0000003b80)=""/11, 0xb}, {&(0x7f0000003bc0)=""/87, 0x57}], 0x9, &(0x7f0000003cc0)=""/140, 0x8c, 0x20}, 0xffffffffffffff93}, {{&(0x7f0000003d80)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003e00)=""/182, 0xb6}, {&(0x7f0000003ec0)=""/59, 0x3b}, {&(0x7f0000003f00)=""/79, 0x4f}, {&(0x7f0000003f80)=""/123, 0x7b}], 0x4, &(0x7f0000004040)=""/3, 0x3, 0x401}, 0xae}, {{&(0x7f0000004080)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000004640)=[{&(0x7f0000004100)=""/207, 0xcf}, {&(0x7f0000004200)=""/179, 0xb3}, {&(0x7f00000042c0)=""/168, 0xa8}, {&(0x7f0000004380)=""/216, 0xd8}, {&(0x7f0000004480)=""/37, 0x25}, {&(0x7f00000044c0)=""/234, 0xea}, {&(0x7f00000045c0)=""/103, 0x67}], 0x7, &(0x7f0000004680)=""/205, 0xcd, 0x1}, 0x6}, {{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004780)=""/60, 0x3c}, {&(0x7f00000047c0)=""/125, 0x7d}, {&(0x7f0000004840)=""/158, 0x9e}, {&(0x7f0000004900)=""/92, 0x5c}, {&(0x7f0000004980)=""/198, 0xc6}, {&(0x7f0000004a80)=""/156, 0x9c}], 0x6, &(0x7f0000004b80)=""/4096, 0x1000, 0x8}, 0x40}, {{&(0x7f0000005b80)=@nl, 0x80, &(0x7f00000060c0)=[{&(0x7f0000005c00)=""/118, 0x76}, {&(0x7f0000005c80)=""/94, 0x5e}, {&(0x7f0000005d00)=""/137, 0x89}, {&(0x7f0000005dc0)=""/167, 0xa7}, {&(0x7f0000005e80)=""/220, 0xdc}, {&(0x7f0000005f80)=""/40, 0x28}, {&(0x7f0000005fc0)=""/250, 0xfa}], 0x7, &(0x7f0000006100)=""/80, 0x50, 0x1}, 0x100}], 0x9, 0x20, &(0x7f0000006300)={r2, r3+30000000}) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000006340)={'irlan0\x00', @ifru_addrs=@xdp={0x2c, 0x7, 0x0, 0x12}}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000075c0)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000076c0)=0xe8) getsockname$packet(r0, &(0x7f0000007840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000007880)=0x14) accept4$packet(r0, &(0x7f00000078c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000007900)=0x14, 0x800) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001980)='/dev/mixer\x00', 0x44200, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000002180)={r0, r9}) getpeername(r0, &(0x7f0000007940)=@can={0x0, 0x0}, &(0x7f00000079c0)=0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000007ac0)={'ip_vti0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000007bc0)={{{@in=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000007cc0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000007dc0)={'ip6tnl0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000009100)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000009200)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000009900)={'syz_tun\x00', 0x0}) getpeername$packet(r0, &(0x7f0000009940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000009980)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000099c0)={0x0, @empty, @remote}, &(0x7f0000009a00)=0xc) getpeername$packet(r0, &(0x7f0000009a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000009a80)=0x14) recvmmsg(r0, &(0x7f000000aa40)=[{{&(0x7f0000009b00)=@l2, 0x80, &(0x7f0000009ec0)=[{&(0x7f0000009b80)=""/165, 0xa5}, {&(0x7f0000009c40)=""/184, 0xb8}, {&(0x7f0000009d00)=""/236, 0xec}, {&(0x7f0000009e00)=""/175, 0xaf}], 0x4, 0x0, 0x0, 0x9}, 0x5d4}, {{&(0x7f0000009f00)=@xdp={0x0, 0x0, 0x0}, 0x80, &(0x7f000000a040)=[{&(0x7f0000009f80)=""/120, 0x78}, {&(0x7f000000a000)=""/57, 0x39}], 0x2, &(0x7f000000a080)=""/192, 0xc0, 0x8}, 0x18}, {{&(0x7f000000a140)=@in6={0x0, 0x0, 0x0, @ipv4}, 0x80, &(0x7f000000a5c0)=[{&(0x7f000000a1c0)}, {&(0x7f000000a200)=""/236, 0xec}, {&(0x7f000000a300)=""/198, 0xc6}, {&(0x7f000000a400)=""/35, 0x23}, {&(0x7f000000a440)=""/51, 0x33}, {&(0x7f000000a480)=""/82, 0x52}, {&(0x7f000000a500)=""/155, 0x9b}], 0x7, &(0x7f000000a600)=""/118, 0x76, 0x1}, 0x9bc}, {{0x0, 0x0, &(0x7f000000a940)=[{&(0x7f000000a680)=""/9, 0x9}, {&(0x7f000000a6c0)=""/186, 0xba}, {&(0x7f000000a780)=""/209, 0xd1}, {&(0x7f000000a880)=""/98, 0x62}, {&(0x7f000000a900)=""/51, 0x33}], 0x5, &(0x7f000000a980)=""/178, 0xb2, 0x75ba89cd}, 0x20}], 0x4, 0x40002122, 0x0) getsockname$packet(r0, &(0x7f000000aac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f000000ab00)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000b140)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000000b100)={&(0x7f000000ab40)=ANY=[@ANYBLOB="a4050000", @ANYRES16=r1, @ANYBLOB="0b0128bd7000fedbdf250000000008000100", @ANYRES32=r4, @ANYBLOB="b80002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r5, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="080007000000000008000100", @ANYRES32=r8, @ANYBLOB="6401020038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400fbffffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400fdffffff08000100", @ANYRES32=r14, @ANYBLOB="6c0102003c00010024000100757365725f6c69656b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004001f00000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400e21c000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r17, @ANYBLOB="080007000000000008000100", @ANYRES32=r18, @ANYBLOB="e801020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400000400003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r19, @ANYBLOB="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", @ANYRES32=r20], 0x5a4}, 0x1, 0x0, 0x0, 0x4}, 0x10) r21 = syz_open_dev$tun(&(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x80200) ioctl$TUNSETIFF(r21, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000300)=0x80000000, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x80000001, 0x0, 0x3, 0x0, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={r22, @in={{0x2, 0x4e20, @rand_addr=0x351}}, 0x400, 0x7, 0x4, 0x0, 0x6}, &(0x7f00000002c0)=0x98) ioctl(r21, 0x7db0, &(0x7f00000004c0)="5dc2d707762623b8f942dcb9d6708d5f946d036cbc57a01a20a890ea3e086b3bfb23104a67e09c6605cc83ff17ccfbf38c8b5478c6766faf7ae9aff0a1794236a32bb46a454a153983dd1d2d8c7b80b223e1f60ea23c921b64541ef74125e61b162f84d1edff48cdb0d6f68b03aefe2c6488e740bede0d81231619953d30a7045a8541d8cd2289efe1685c4b552f65f0b4cc9faa83914981f6320f3782f5251dca8477da7f2be2b3ffe3684260b7a85368301983d3ff99453f6eb99c9809b4518d0876833b0274ebeae1a616") write$tun(r21, &(0x7f0000000480)={@void, @val={0x11, 0x0, 0x0, 0x0, 0xe00}, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0xfdef) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @random}, {}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}]}) 16:29:43 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"74000200000f002dc830ee000000005d", 0x105}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x80680, 0x40) connect$pptp(r2, &(0x7f00000000c0)={0x18, 0x2, {0x1, @multicast2=0xe0000002}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmmsg(r1, &(0x7f00000003c0)=[{{&(0x7f0000000240)=@nl, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/85, 0x55}}], 0x1, 0x0, &(0x7f0000000440)) 16:29:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0xf97afc460010000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x6000000}, 0x2c) 16:29:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x1}]}, &(0x7f0000000200)=0x10) listen(r0, 0x43) r1 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) recvfrom$packet(r1, &(0x7f0000000080)=""/89, 0x59, 0x2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x8119000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4000, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000005ac0)={0x2, 0xfffffffffffffff7, 0x4, 0x5, 0x2, [{0x2, 0x0, 0x2, 0x0, 0x0, 0xf84}, {0x1b, 0xb2, 0x5, 0x0, 0x0, 0x100}]}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendmmsg(r0, &(0x7f0000005a00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="7fa109eed2570438071402b11770124c0498a004619ac437cbe84c37a0434f98b222f7defcc2e8c697b967631e65b88bced445afaa369e0f13028d0d1bbbfef10a6744f7259864908828f8273fa12843ceb5cd62b9b8f06dd7820f66ad0679fb63813c8d248e4690dfcd49f19071a2b2a6bccf903990c62af9e219bc516af1a9934c7323e24837d7bfb6c466ffb6defecf0a977bafadc54a7956a0b400f09ba646d0dd5ac4a74c96d4ea41fe5cc1b777c0973ba7d7a810efa7bc4fb44d0efb8439b8d25acf33421e22d286d077c30037fe790eb1ba5a9cc917f3c4c3eb78a0b23a413488f74b3340ccf75bbdc080", 0xee}, {&(0x7f0000000400)="a9d09656388dbe8aca68d1178578068510fa6dda81f3a0a103e26238e090f8b1", 0x20}, {&(0x7f0000000440)="67558e507cb473eac4e6f2539f9475a5387a56b7808b4083f25abd60", 0x1c}, {&(0x7f0000000480)="74ec8cbd186cb4e81af2be56907b3eb521abb6de3e47f5cbce66483defede18e98bdf39baa1fdf1439dc2f49fb238d02335cfcb9f2c75caacfecfd66fba14b14d2502420904ef222e4c52a4589cf0acd0fe41b77a82d3dcd75e3dcc11fa5c1680ec86d51e26a3aa3ca502b70de751463fd7bf24fdb09ce13ab96794d2050d3108b937a650f75f2b0f7f832cf67aee91955e9c4cc70e6bcfbb1489f4f1583609e0ed81c569e21dace8d8fdad867d7be04bb48121183", 0xb5}, {&(0x7f0000000540)="8b080043f796f2fb63914bb2be29b2d34750d9fd0ae1048a67d0c2955e9651c37a73c2147294e754fcc8582748d8d9bb8bc72084d612d99d26fdd0116257605fe83b9275f64c0ad525276727524798c6f819793f28398e9af572ddd1ca33b345f13ce5aca7d7563f51dc0e087d0b7a07be7805eb482a56db612fa1abc5f2ae58e7293b8d47b90d6f929bd4615d53b7fe28931c249eaa4a3afe36c92e20e378148adc4b2849ab415bd8a15494c6ae473d50cf02f0f87c1d96cbd053bf92e947fbc3cbc3786b1106b8e218cbddab07cc", 0xcf}, {&(0x7f0000000640)="95bbfd26539a4b3691c7209ef45505d27d41eac3410a608fd6257afd5c3610b6ddca04f1b9062df3ea81fcff9fd6f8998552f5d98e45d58e0f53c3c2be485348e2a9b544e8329841346fa576667548a73291d85acb987b4bff0c696c07a7416a37c3766281906b8eb49ab2f67b1bf7de5d4ef0fb9912119b9f0b81ccbdf32976dbff55606fecbc10665cef1f9e7bd892f07537ffa997ae44c609330957f23d105a0efc3120dd", 0xa6}], 0x6, &(0x7f0000000740)}, 0xfffffffffffff000}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000780)="087e7d97f739166f63ccd1ed22809b59a1e537d34fb715d4423fab8577e1feb0ffaeea", 0x23}, {&(0x7f00000007c0)="478c97612e7c9aa1b9c4e9f77c835833d20ea3120cb7183fe0e55eab2f88c3ef6ab2c95c35a0fb0d738f9f09ec3f1585d072647746929321f8c79fae1d87b6e8b0ede778e997a88774934bd76f74f19d222b9a04869aba8c24977b6e3bbb57d2de69da79c3e9b1c2d44ea2a9d30902a39fcb8d5bffdf5bf7d594bc4224d5aed4b5ec592540a0", 0x86}, {&(0x7f0000000880)}, {&(0x7f00000008c0)="b5b2d035c3d8d952", 0x8}, {&(0x7f0000000900)="f3b3d7128be5e22e7966d1f1501755ea856d382657d25817cde3b21c05d68c7f32771ef7ec536a4f4d5b181b18d171c3286cee7f180334fe7f065b67ca5b1a6db0d26e81901975daa5a87391c2632d36e32b24b050a57549054f8ffa4e9a75579e5e46e36e8a707ec94c5f25964fdbcc5cb8eaaeb06f98a6728cbc8dbafad2889d1329417910043bd38a8cd63e4c16618a11a2606a37c0bfdbd13489e2180ab08571", 0xa2}], 0x5, &(0x7f0000000a00)=[{0x18, 0x10c, 0x7fff, "62b631cb42019de4e7b6"}, {0xd0, 0x13a, 0x8, "08b84b6969ebd4888bb209412d473e8f7beabc26649d4487611dd4db0785c19ee6aeab6b4233f0bbdd814b6fe0f3d4ebf54dc90af22ba3818a29a24a694588f5afc13510637a7fbdb7c8cc9112d619fb63d0912610ef6fd76312b59da8e62720a774db4d2ad561db2c63e01eebac84bc018f828e1a18f6ba45484bb17f7ffe8b6fc76f719c85a57348d0032085038f405b690ddd5b0c94311b204a63b611e811d15cb742c4eb329eb4a7535b4680e5263c7ec412286ebdd1f0ea57471edc6c7bc0c5e4ad"}, {0x94, 0x11e, 0x2, "1c741747e9672102654f6e398d403f3d72c96ea0517cd7827293aede2022e46978105888adcbb1378fd998307c42b088a76efd63628a30eeeed77ab71cad6aa8d2f7dac6ef7c75a2ecc86b9767ec5dcf027ee69c8582993d4094d5ac74e5f4c5d623b7200fe288c684dcd649ea1efd7a8ad4a63ab082dcc34c09ffbced22d9b97a93d2edcf15e9"}, {0x48, 0x11c, 0x6, "6ba0d3d8219a386058467bf02ac4474069a829b5bdd302f79c6110813291b67cdbb45ab95b1b8551006350b4c264491a321490387c85d4b6e5"}, {0xd4, 0x0, 0x5, "e07acc5873f3a27b83f59a2dd63243c2f6625195a0fabdaa94dcfe42555035d551dbab5008ed8c469ee3c7e38a20ff1be8b4512ca074d73191fdfbae367b74204b4c27169f14aed7468fcd6c170815a81a36c95602394e9fec31c99ea7a8647a276a223e8a07c922b43d443428f835eb28441730508abb5780f535a83527dd500786444d32a35827c82e048c61ffa736070a6b835c55aca68ab46649fc3f929cedeb7cb5a8194b8802e431619fcf3c22d711843f3bb5aa129c9dc233de3c56bae9719fec531d8d"}], 0x298, 0x40}, 0x689e}, {{&(0x7f0000000cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x2, 0x2, {0xa, 0x4e24, 0xbdb1, @loopback={0x0, 0x1}, 0x9}}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000d40)="30c2d3915237b8ddde0d119b89a3a49d0f09235c1823d28fb476bfe6692f51dd8ec4e36b4ecb0c20f49bb96d0c4429528f52fbbd84c05cfd2230c1fadac0d15865bc13d680b47d68476002cac0c0576029235acd01dbb9ea71aa5e7fcf85126d4862b9d1d237f85a0c96d226a68e2ffd0a19d63018ced4547293a77710df9d694cef1f8ffe536cd5b386c0e398653af7722cb27b7eb87a9e1a617d77900f02c5bed1aa0a43d47cc515e5245bfc11aa522fc4025a6d10c5e9fef7586215bb6e949df9ceb8cb5dd63a0b83bb0aeb", 0xcd}, {&(0x7f0000000e40)="5df4f810ea374725ef0fece2f85ca2df3d8ef97e950a621ec168880890d50ac0cf1dba0b434acaa4e54341acf294ff66d93670696e67c1ce97cca49966184edac9", 0x41}], 0x2, 0x0, 0x0, 0x20000011}, 0x20}, {{0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000000f00)="72cc86cee1a592ac1220f7ea61e2930a9f97c6072728a6459b1dbdc0068e9caa850f4dbd3de1d2d81511f944210305e61fdab7fa81d5db3a037e4eb55b84375c671cc3642d4f8b6c670914ab8354c2", 0x4f}, {&(0x7f0000000f80)="8f22aee24963fa2218c4895613872a19f219cd2001f5e76ad9090dda4ca0c8643fda4b7a8275c73598292733a70f7b425b96b581d1a153af1c63c1d9a06c67352431adf6ba4f1daf46103955df7b27faee82b228f63989b2b0e30bf016cac4d71ebf52a2236daedce2d21962cdbef39f47f242b3a84b649888831109283acd8b1b82f6dfd36a81d49193ba3b226fedf62d1a5c4ee321f8", 0x97}, {&(0x7f0000001040)="8e31c299b873c72358d960baeae93227a6f65c365377083758c06598c129a843603151a5d896d10e666b6020c40484a255f261e13d5478a6efa34bace67600e10903258a27f62832a49bae823338a2d17af41252c6d87871116fd860e3ecd68c21f3536a8d5bb9804096f4e2c54a53d13865891218a604e55b2fced6e41d672e5deedce66583e89eb275cb4231b7e1459adb663f08b39ee5f457b3c2e37792f55880885dcb6a4843364fa0f37bffd37fa2762f21022538085b2a08025021", 0xbe}, {&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000002100)="d78be13f9e21fcfb2238423c8d7502bbd4d8e056901c2c512cdabdfd9d68c7ab3e2528278af48a7f2db6078e0d873c693fc92165d49f984655e6e518828e9ab19dda069b3e3d16bdd2580be16c183301962c41c3236660f4035b22a13badebfa6f4359dc85e8bea94ca154f80efdc6c79d6361a2ae4055114a8499b84de256be8bea8d49a7427066e03a714391981755cc4197bd0d0577b0f418ae734b2aafa02f48f714d8203a28914c2b793f8ef301c8f5b3c431a8cce97b", 0xb9}, {&(0x7f00000021c0)="23e060849ffa3fb9ada6a32320aa7f16ce47cd7a93c43e1771547f3b121928ec77b52bd1e0c3905ed226029b49abccf66e8230e4869e7cbd334261a5939d7953cd4782a0076fc07200424bfd27114d0f04c8bdf84f31b697670d", 0x5a}], 0x6, &(0x7f0000002280)=[{0x9c, 0x108, 0x5, "fa5e40ea773efc072b2facc980feeb62adbe30d0c78b6946394a6d1b205fcab10e01d892cd8bca85b95e5cd114596ba1fcd055eb18d82d46cf0a2e673772a731fe192d4a2a24c1fa2157ec93092c0a69e388b337c2117d5b991e42ff69e4d3ee60123938ce1fd987bf8f0b4135e513e986316e372dcf36ce798314cc08e94d3d8ec10f37b9b1af7c5139da2e42"}], 0x9c, 0x4000}, 0x78f}, {{&(0x7f0000002340)=@generic={0x11, "00eb6afe9cb95f40dcac2f15b47fce4fdf29820a1f0fe241cf748a6a05ae563ea7c47fef0f5db0f03a9af504873139fea265b87ac1fc2cd553c9f070796398e413a81432313c998b4396a879f8518a3e91f78df0d57ca0eb76e60f6ea768d255224d48e8aa28364d223afd741ec30955510fece652ac0edbf1e65b5a66d8"}, 0x80, &(0x7f0000003580)=[{&(0x7f00000023c0)="5ad8718cb9453f788994ac1fa82f880b5215da3a2386201c29e03ec412422dde0ff40c14d34f7f1147bcdd3a2d7c0ade70bd665675edd4df548afbd1d7488f0caf3e2b4d91aa12a1ad5087a54d12b881780ed867652f6da5a88ed0d096b0c48dcdac74438c0927856581e53b", 0x6c}, {&(0x7f0000002440)="6acf85329e19a6b2d774db15db2d8f1d7bce07c5e9f8d3a55d531a99f1017f8a3441a39aaa53ad03e4d995fa116b730bb9dc29d1c57a85ef1cb2130523815a7a97d564d18466bf52c89eaee620b3286082f6b73ed8b5ea8e7900cd097e637b2b8d97d7dabdfe1ab7d0e6667709fd984bcaf83f9e3113f5262001452ddce83a2d116c93a2c824bd415f3999ef2846fe869ab42336ef819b57dbd25f688b3fed76ec819f9d39171f57bf9245d0174c2618f0fa0b9460d86135d42f21f19e361444f9c5451de512e042ad0405ab09a8c827db4bc9e8fc635ea01c80a8d588e7338507bfdc", 0xe3}, {&(0x7f0000002540)="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", 0x1000}, {&(0x7f0000003540)}], 0x4, &(0x7f00000035c0)=[{0x60, 0x197, 0x8000, "6e028e18bcc3b1ed11e277a10f4e1b49a024c3c5ab61d7d776f0601aaf7873f35c34b5d98f04bbf019e5bd5eddf39be4e7c43561f50156dacf658c2b7e230e2b3a6081effff4e97d41021865eaf1256463"}], 0x60, 0x804}, 0xffffffff}, {{&(0x7f0000003640)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x4, 0x2, 0x2, 0x4}}, 0x80, &(0x7f0000004740)=[{&(0x7f00000036c0)="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", 0x1000}, {&(0x7f00000046c0)="af404400f6a9339d939eab6a50d14d0e10e1b3b0b56cfa1cbba15c40d3219cc58d868ed4bd47ac5f048982bf389c43c4982f8d5cf58a05a832ce7f8756b0", 0x3e}, {&(0x7f0000004700)}], 0x3, &(0x7f0000004780)=[{0xac, 0x0, 0x7, "b7787fc949fd94d944a8e327a13b052d00c0e7d2cea0f236befdb0ccfe9bf4aacd1b86a2f8b9d8d54662ac09b5649e3e90c40746ff6905b0b80a6a7c6e5e150e2d0e8bb6efdfc4b5b1f61dd6c2e7bf4ae06e601bddfa11dce618675656132cf830bbc400810b53600a788029d0809b0fbd6c068d594071b6fe741c09eaf227870de0813710b04669d732053e371e7627aaf4b413a493747b89942b92acc71fd4"}, {0x38, 0x1, 0x0, "abdfe2adedf6db8478419ea0e71ebeeabb7e1d8b6148e91d07220b2decd2287ba7639abae60b30d5e0"}, {0xfc, 0x0, 0x2, "32523f1e9e931c208fcc28ca0dc92ea16c042ab31e3f0e340e47ea0bbbe6da651bb2a7eaa72e943a77ab330568b991658bd2024c956281076dffabb2b13f19ad598d5b5bed481f78c33e993ba392840a9fd15b25fe7e874cc6b7b0f86fb5c8cf96e7b51a7ba9a8bfe9f2c2973f471c9a93a3a79d9af5908c780d1dd1f55038ed4f6b491ed907367c71280b24b440a836f30f4a69ae641b22e19b3fa47f0405b067295af81cf338a6a6069232acc4b9e743b8fb535bc305819ce9f446405c6313d78661a105331044c1ce056ff1cbb0d77658ccd273b0b53c45278fbc9adb1d963019bf6b0d753febb586dab73ab52e"}, {0x18, 0x109, 0x2, "ce9673eb987bd9090a"}, {0x100c, 0x13b, 0x1, "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"}, {0x74, 0x117, 0xe00f, "27df468a22e4a08fd34c3f499e4ede9ecd62280b46b8eead1da63cb3a9a17b47171c3be672cc66f1b6dbf0a5c118d2e9969f0d0549f36a59ad9bec4c8a552435f12478cc7e4b6f854eb03f0e76294969d86f1ae5c78ed97e2fbc62d8619bccb71bc165d46e58"}], 0x1278, 0x80}, 0xef}], 0x6, 0x4000000) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x800, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000140)={0xdc, 0x8, 0x1, r3}) 16:29:43 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x40030000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0x100000000000000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961000)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f000095cffe)={r1}, &(0x7f000095c000)=0x8) prctl$seccomp(0x16, 0x2, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x800, 0x5, 0x9, 0x7}, {0x5, 0x5, 0x6, 0x200}, {0xfffffffffffffff7, 0x8001, 0xfffffffffffff000, 0x7}, {0x3, 0x80000001, 0x6, 0x8000}]}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) [ 1657.489407] device lo left promiscuous mode 16:29:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x40000000}, 0x2c) 16:29:43 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x2) r2 = dup3(r1, r1, 0xff5697403322381f) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="ff9afa8dc2a30adf720c0fc62d9ea9dea71b78d2bdb598d9acd5dcfb05e006d1c7ec5383e0da17b539c58fa2423d50a162377b416d093130002e893399201d18828bb214b2599b5510d47474d76e18eb9459cb629cd98bb5674631c02b97cf9492a0f7f60f9cbc4fb37f2e756f89041f4fa67283b5e7b1ee39ee0fbf3e7b5f9587ada47ee7fceae681797ffbad3a4e0f7422930e", 0x94) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x204000000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r3, 0x4) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) [ 1657.526222] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:29:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0xfffffffb}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 1657.586704] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:29:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x100000000000000}, 0x2c) 16:29:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0x80ffffff00000000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x8f04000000000000}, 0x2c) 16:29:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0xfbffffff}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 1657.867906] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1657.922516] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:29:44 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="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", 0x2bc, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x3c4, 0x20c, 0x0, 0xffffffff, 0x328, 0x0, 0x414, 0x414, 0xffffffff, 0x414, 0x414, 0x5, &(0x7f00000001c0), {[{{@uncond, 0x0, 0x98, 0xcc}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @multicast2=0xe0000002, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xcc}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @local={0xac, 0x14, 0x14, 0xaa}, @multicast2=0xe0000002, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xcc}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @port, @icmp_id}}}}, {{@ip={@empty, @loopback=0x7f000001, 0x0, 0x0, 'syz_tun\x00', 'eql\x00'}, 0x0, 0x98, 0xcc}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @loopback=0x7f000001, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0xffffffffffffff87) 16:29:44 executing program 0: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) r3 = fcntl$getown(r1, 0x9) r4 = getpgrp(0x0) setpgid(r3, r4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_team\x00', 0x0}) syncfs(r1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', r5}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) write$tun(r2, &(0x7f00000001c0)={@val={0x0, 0x8914}, @void, @ipv4={{0xb, 0x4, 0x1, 0x8, 0x24f, 0x67, 0x40, 0x7, 0x84, 0x0, @empty, @local={0xac, 0x14, 0x14, 0xaa}, {[@generic={0x44, 0x11, "5cfdceb134dc1b4e38e6ab0a6f95fb"}, @noop={0x1}, @ra={0x94, 0x6, 0x7d2e637}]}}, @gre={{0x0, 0x0, 0x1, 0x7a8, 0x0, 0x9, 0x0, 0x1, 0x880b, 0xf, 0x3, [0x0], "fdc7a2b5293dbe89d59f0777287a6b"}, {0x6, 0x0, 0x10001, 0x7447, 0x0, 0x0, 0x800, [0x5, 0x9], "9555bc99041c72e1bf0e66a0de4761ee6d57bf932b889140d6919d6f38d522b7ed3f917d8c9cdf7db751329c6bf668d3763dde2187bdf88b6d9a02f8ee88353fd0fc492a22929d1c576781b648d7d11452ff09395192b5621db4a7298d756833fcdf2e2d7c8c5d6c52c5bdd5fd79babd950589897ba31ed2175038de0453246d2aac74bbadb22c739197d71e"}, {0x3, 0x0, 0x8, 0x9, 0x0, 0x0, 0x86dd, [0x625f], "008c903b9f206b1fa0c5904389dd19fb33ea137fe6e5ab764b25502f14a045ab42dac3070b78858645df3a72be4db7625b927d5b989bc566cff263d1d5e48044b3c824ed61ca1426895c7cb2fb11602f218f27a75f0ecf7fa7875491b430ea16bf9da5c3df97f1b81366e1de3187302ca10a6f7deb0c40bc49027ec189af547ca654a7b8c7010201f3d3f58b9f3380aadc48b22ab63e69d8616b996b578230326bc9a34d3c555c401dabb9327f919fe289faf5f830cf5ce53bcb6558e83700a96fdee8683ee9382f09aec5fa461f88a4657656dec5a9a570"}, {0x8, 0x88be, 0x1, {{0x5, 0x1, 0x6, 0x1f, 0x7fffffff, 0x3, 0x7, 0x4}, 0x1, 0x100}}, {0x8, 0x22eb, 0x4, {{0x800, 0x2, 0x1, 0x5648cdf7, 0x6, 0xffffffff, 0x4, 0xfffffffffffffff7}, 0x2, 0x7, 0x6, 0x6, 0x7, 0x10000, 0x81, 0x4, 0x8, 0x40}}, {0x8, 0x6558, 0x0, "7a0455595b257e1bf597956cbdabf68c94af14e396202dc0d40ccf049f8af532504f55cc227e8c637a6ef65ce204c08bd693db6db41a9ebe4e46f072bf80e86d98523751286f8f8a0d252de1aebab6afecb23946c7d54e39e7a66cd6b83e35fcc4822c53"}}}}, 0x253) write$tun(r1, &(0x7f0000000100)={@val={0x0, 0xcbe5}, @val={0xffffff7f}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0xffffff88, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x7a) 16:29:44 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00000001c0)=0xe8) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x1, 0x0) timerfd_gettime(r3, &(0x7f0000000480)) getresgid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) lchown(&(0x7f00000000c0)='./file0\x00', r2, r4) r5 = dup3(r0, r0, 0x80000) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xfff, 0x1b, 0x1b, 0x5, "b8a541e1d4b9ecced1c059cef360a61a6b73680ed7c2d9bb2b09cb2b67e8072bf677dcda671f1e3960458db0422e543d89a7cef5164073f6273b25e974b439d8", "fac62840994ce55296c96f6a5567e0ef5eecd7448096c6b158ca84470833ad6d", [0x98ef, 0x7ffb]}) getsockopt$inet_int(r5, 0x0, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f00000004c0)={0x1, @empty, 0x1, 0x2, "64680000000004003a9abb7b44b39fc8", 0x0, 0x9}, 0x2c) 16:29:44 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x5000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x600}, 0x2c) 16:29:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}, 0xffffff7f}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:44 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xf, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x4) r0 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 16:29:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x78) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x7, 0x3, 0x6, 0x100000001}]}, 0x8) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x8004, &(0x7f0000e66000)={0x2, 0xfffffffffffffffc, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000380)="91bd70de843c8da31b1d88df7322cfbdbec20ee5f9e972ff9d5927f45cc2636109bff5ecd963048528a0c142d2dadd3cdeca61b9ce393dfc4fb03341ddbb760f0f2f8d105d0de5c21d943f8cd763767a7d85b6445ba2be26aee3c12e2110ba5daaac718d3701b29b739851", 0x6b, 0x40084, &(0x7f0000000200)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000240)) write(r0, &(0x7f0000000100)="d3", 0x1) 16:29:44 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'team_slave_1\x00', {0x2, 0x4e24, @multicast1=0xe0000001}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x42000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000080)=0x2) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f00000000c0)) 16:29:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x3f00}, 0x2c) 16:29:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0xfffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:44 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xa00100}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000200)="18", 0x1}], 0x1, &(0x7f0000000040)=[@init={0x14, 0x84, 0x0, {0x401, 0xff, 0x2, 0x80}}, @dstaddrv4={0x10, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x11}}, @dstaddrv4={0x10, 0x84, 0x7, @local={0xac, 0x14, 0x14, 0xaa}}], 0x34}, 0x20048845) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x8, 0x1ff, 0x0, 0x7, 0x0, 0x100000000, 0xfff, 0x3f, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r1, 0x1c000000000000, 0x0, 0x8001, 0x100}, &(0x7f0000000140)=0x18) 16:29:44 executing program 7: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa8caaaa0086dd020000000000aa0c755e01391a583db17623"], &(0x7f0000000040)={0x0, 0x0, [0xa6b]}) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0xffffffffffffffff, 0x955fd14be60666ed, 0x1, 0x9, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000280)={0x3fe00000000000, 0x800000}) r1 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="ffff0000ffff000000015000000000c1305621a87bb20be3b500007a6d6c4461620000009016000000000000773059033dced36a69258f262d805d2d1e4288c26e0ede77fb16fe65675a0e8bc6e37003480000f8ffffff0000"]}) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r2) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000340)=0x4f, 0x4) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x22480, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) 16:29:44 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040), 0x4) 16:29:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x4000000000000000}, 0x2c) 16:29:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:44 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x34000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x9) r2 = dup3(r1, r0, 0x0) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x8, 0x400) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000000)=0x8000001, 0x17) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000040)) 16:29:44 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb8, r2, 0x304, 0x70bd2a, 0x25dfdbfc, {0xd}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1=0xe0000001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0xb2dca106667b01d8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffff801}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x20}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x10}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x3f000000}, 0x2c) 16:29:44 executing program 7: getrandom(&(0x7f0000000080)=""/44, 0x2c, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000840)={'filter\x00', 0x7, 0x4, 0xff1d, 0x0, 0x0, 0x118, 0x38c, 0x38c, 0x38c, 0x4, &(0x7f0000000340), {[{{@arp={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, @mac=@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, {}, @mac=@random="b554238a611e", {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gretap0\x00', 'team0\x00'}, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local={0xac, 0x14, 0x14, 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}}}, {{@arp={@loopback=0x7f000001, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, @empty, {}, @mac, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gre0\x00', 'ip6_vti0\x00'}, 0xf0, 0x134}, @unspec=@LED={0x44, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0x1e5}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x371) 16:29:45 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)={0x100, 0x9, 0x6, 0x6, 0x7fff, 0x100000000}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x1) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f00000000c0)) r3 = open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x100) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000140)={0x4, 0x3, 0x1}) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x900) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x33, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x2, 'sh\x00', 0x20, 0x10efca93, 0x51}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e21, 0x2000, 0x4a, 0xfff, 0x7fffffff}}, 0x44) r4 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x7, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x8, '\x00', 0x7}, 0x0, [0xfffffffffffffff7, 0x100000001, 0xfffffffffffff261, 0x4d0aaf12, 0x1000, 0x0, 0x8, 0x546eb21, 0x200, 0xefa, 0x7fffffff, 0xa4, 0x7, 0x2, 0x4, 0x2, 0x2, 0x0, 0x6, 0x2, 0x2, 0x20, 0x81, 0x1ff, 0xffff, 0x100, 0x3, 0x4, 0x0, 0x9, 0x8, 0x0, 0x4, 0x4, 0x0, 0xa3, 0x62b38d3b, 0x8, 0x1, 0x2, 0x3ec2, 0x7f, 0x200, 0x9, 0xffffffff, 0x6bc, 0x9, 0x3, 0x8, 0x40, 0xff, 0x7fff, 0x3, 0x1, 0x1, 0x0, 0x27, 0x0, 0x6, 0x3, 0x9, 0x2, 0x3, 0x20, 0x0, 0x10001, 0x9, 0x9, 0x1, 0x0, 0x3, 0x2, 0xf7, 0x80, 0x6, 0x9, 0x1f, 0x53, 0x80, 0x6, 0xffffffffffffffd1, 0x1, 0x9, 0x3f, 0xfffffffffffffe00, 0x3, 0x8, 0x24, 0x67d, 0x3, 0x2, 0xdd, 0x9, 0x0, 0x4, 0x3, 0x81, 0x4e19, 0x4, 0x1, 0xceb5, 0x40, 0x0, 0x3, 0x200, 0x5, 0x0, 0x1ff, 0x7, 0x3, 0x3, 0x1, 0x9, 0xffffffffffffffff, 0xffffffffb9391014, 0xc00, 0x100, 0x7, 0x9, 0x24, 0x5dc, 0xf4f, 0xfffffffffffffffb, 0x6, 0x80000001, 0x7f, 0x8, 0x2]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCNXCL(r3, 0x540d) setsockopt$inet6_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000580)="8df317cc2f186e446b75d5ac3efcd7b065349c21a7b36406f1038a33218996d4685d346d1daee0a77276c195b1a40ddccb657882a8bd31886716743efc85f909667742f619beb72bdac37dc4cf38d45dcf6febcee237a928f144f51b136f3cae7ddd1b487459bf4421eb5d7de6c8394efca85b49d6a557d439f0abbe03ac9259bb1ff36f890c07766e95c4fa2a2a29555e88b362529889640e287387a482466b1b378fbb75c7801ee62a41f0d369c3edc24bbc936adfa41f43547fd03301c331f4b191487279b69ee0fcf312556df598c5eeb3a8eca8d651855935cd991bc5923f", 0xe1) fcntl$getownex(r5, 0x10, &(0x7f0000000680)={0x0, 0x0}) sched_getaffinity(r6, 0x8, &(0x7f00000006c0)) ptrace$getsig(0x4202, r6, 0x6, &(0x7f0000000700)) setsockopt$inet6_dccp_buf(r2, 0x21, 0x0, &(0x7f0000000740)="21269742505631357d35130499f69dfc9862131fd119196fdcad08f7de56042b9d855fcbbded47f4e331b80d15b859481e24e9c9a4dd986771862fb0af670827d92f27dd4c3dd48f7aa4f278016d4bd6f44290ae2032596e9ed85424692e3c6721ee72b1ebc4dadf50550994716ece54561f0980d78fe94174f4f787a3eb6acc123205de7de9f821cd16d156baf6e4e998badf252a95a12a4699a16ad8bf10ed8b69d00055b67db82381ca8696a71eaa8909f174670547ea92331cfb2373df7f4a1cd8701b0081a4eaf6890da8ea89c747", 0xd1) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000880)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x34, r7, 0x1, 0x70bd26, 0x25dfdbfe, {0x2}, [@FOU_ATTR_IPPROTO={0x8, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004}, 0xc080) syz_open_dev$loop(&(0x7f0000000980)='/dev/loop#\x00', 0x79a8, 0x101100) dup3(r0, r4, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000009c0)={0xffffffff}, 0x117, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000a40)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x2, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, {0xa, 0xfff, 0xd05, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}, r8, 0xbb09}}, 0x48) openat$vnet(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000b40)={0x6, 0x70, 0x3f, 0x200, 0xe5c7, 0x2, 0x0, 0x2, 0x80000, 0x1, 0x11, 0x7fff, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x7ad, 0x220, 0x6, 0x6, 0x8000, 0x4, 0x3, 0x48d, 0x3, 0x40, 0x7f2d, 0x3ff, 0x621, 0x78e6, 0x5, 0x1f, 0x5, 0xff, 0x6, 0x5, 0x40a, 0x9, 0x0, 0xd837, 0x1, @perf_bp={&(0x7f0000000b00), 0x1}, 0x2444, 0x6, 0x2, 0x6, 0x1ff, 0x401, 0x81}, r6, 0xc, r4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000bc0)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000cc0)=0xe8) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000d00)={r9, @multicast2=0xe0000002, @broadcast=0xffffffff}, 0xc) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000d40)={0xf9, 0x0, [0x10001, 0x1, 0x10000, 0x5]}) 16:29:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:45 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x4000000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:45 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f00000001c0)) r1 = socket$netlink(0x10, 0x3, 0x8000000005) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000001000010009040800410300000000fcff", 0x58}], 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) socket$unix(0x1, 0x7, 0x0) close(r2) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x9, 0x4) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080), 0x2000000000000018) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) 16:29:45 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x14, 0x80800) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x8f04}, 0x2c) 16:29:45 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x80000000000000, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0xcd, &(0x7f00000007c0)="5932b9ccce2917eae827e5e7394b222f1f8dc349f37f4df2122e19178e605ef815e0765a4ebef41c3bd5db9959a52edf83a20c07dc26d2e75fd30dca027202edcda63441dcd2965b04fb6672163297cd323724f6116023974a5153a112b5c2151312f381fa083f42e06b5f694d3d344e", 0x70) listen(r0, 0xccd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x77, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}}, 0x84) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000009c0)) sendmmsg(r1, &(0x7f0000000980)=[{{&(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="055461e2cfded806d657372abb1989971f0e9e3967", 0x15}, {&(0x7f00000001c0)="335e2f926ff4600af0cb36203d9ee447e8793cb45118bf90b58e94c91c3c5dcb7fa89b42990b7e48f8fe28f46497ebdec128e8002e1e93eff8a3bf8d07bdc1df840df9bfd554de7cda638df71e893a4c57b87b0423baf022dc1e484949cde23efdec3a720a3712b894917f957c47b9840953f2e429f79cac8170f4655d709563c2cf386a79d52018ad946ca13bec0182574afb9add7e66a7", 0x98}], 0x2, 0x0, 0x0, 0x800}, 0xe05}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000002c0)="9d3db70289d52da7a670c874ab0f0efd5eadb6f5c7c5862056635688d529b433d64b8b69040800cee2ba68da587fda568aec96b28b7f6066f14b955827859cb6a46795c801d7f5ea974aba4a43", 0x4d}, {&(0x7f0000000340)="1f53cde6f57494b7fc458cc55616ad8c7e", 0x11}, {&(0x7f0000000380)="06594a1d7c616cf2b3ea382ec4f79950424b2a11ad450a8987e96ba3d09960ef89a90a1c57f7bb5ce3cce074fcaa67ec9de0e9c3702964547a9230acecb7ca4221d38438debd692563cb6a9d5a916c20f68016d692ab0909167b89e91ca3622279776f3ea690469f06ab2f5ee49a163dbc3140d84e2297c1e81e549ef731daa9d02028a63b2b0c73d1fec67ad6e205daca29ac2d124f77fcd5cfb2df392125cd6068f8d3fad465", 0xa7}, {&(0x7f0000000440)="d344f42470ff39b150540e367cd4c2830d3d8bea1543551f7db6", 0x1a}, {&(0x7f0000000480)="7b617222dfe8e849c56824aa8e7060c84cf5e67891e47e2e9fe81d37870add8c4c02860552dcaa7dfc460f2a68f70019cd7299a57f72b00ba65c99b8ed119523acf0f4160d4908e6f28a48ac6ddbb1fb344f216afbca306022fee08d165c77acdabd77f30db78c1c392f66d90d12c3bc5d4829e09098f1a559bf", 0x7a}, {&(0x7f0000000500)="ffc2b8a2492f3bacb1bdecc5754fe951c00dec7177f1c754f63a5ffe6581375716beb5bbd9938245cbcca2a9ad59f1b64394ab9c710fee3a49453bdc2c931466b1", 0x41}, {&(0x7f0000000580)="c42de4bfaae84d7231e72a7d685d28e5681bb01a6d90d41a5853bd6868c14835675ea73078d9f36dcf5bfe4315a9b2c6b538d151528cde7c06dd0490b847cc9cc8bb8528b5673635289796b34a84db2625de3d30aa8c58bd086172fd904cc95c614aa340e2126f63e4d6506c55db5fce8847bc29596c404bf71b3afe12b43e24a7c03e3a0e518e81ae6953128e7fb297b57a10477deb36fd3cbc3e15b2b076db7fdeeeb8fcc37ba486eb0f94931896bdde9e2652d01a925443c1a0c52fdbe507ad53a7037424edaa11f927a562b6937ab5e8d6f591c25f49", 0xd8}, {&(0x7f0000000680)="1d55439bde8a4ddd69a4b18c25ff5697b6c48282286bfac5621b6cb16e9d3c099ce39ac160eba357cef3bb1bbe41e5441931f55075070128825e52db953929fc2a4b51ed9607a3d24013e5d72d2eacc473b3e97f98dbe07167beab02c3", 0x5d}, {&(0x7f0000000700)="327d78bb85e85856fbd7d8fd82ebc217", 0x10}], 0x9, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x194, 0x4000}, 0xfff}], 0x2, 0x40) 16:29:45 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x4, 0x3) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000200)={0xfffffffffffffff9}, 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x204800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x8, 0x70bd28, 0x25dfdbfc, {0xc}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000005) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x88, 0xf8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x224, 0x7fffffe, 0xffffffff, 0x224, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'ip6tnl0\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0xf8}, @unspec=@CT2={0x60, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@addrtype={0x0, 'addrtype\x00'}, @common=@set={0x0, 'set\x00'}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2}}], {{[], 0x0, 0x98, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0xfffffffffffffd3b) 16:29:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:45 executing program 4: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) sched_setparam(r0, &(0x7f0000000080)=0x40) r1 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_crypto(0x10, 0x3, 0x15) r3 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r5 = syz_open_dev$amidi(&(0x7f0000000440)='/dev/amidi#\x00', 0x10000, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000480)=[@in6={0xa, 0x4e20, 0x1, @ipv4={[], [0xff, 0xff], @rand_addr=0x5}, 0xfffffffffffffffd}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e20, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x2}], 0x48) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() sendmsg$netlink(r2, &(0x7f0000000400)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f0000000140)=[{&(0x7f0000000100)={0x3c, 0x3d, 0x0, 0x70bd29, 0x25dfdbfc, "", [@generic="7e4a7da7c880044640dfa1c1ae92ecbd99ad672698af214f9baab45781d7a9cf3f2542a29afe28e6ee98"]}, 0x3c}], 0x1, &(0x7f0000000340)=[@rights={0x24, 0x1, 0x1, [r1, r1, r1, r1, r1, r1]}, @cred={0x18, 0x1, 0x2, r0, r3, r4}, @rights={0x14, 0x1, 0x1, [r1, r1]}, @cred={0x18, 0x1, 0x2, r0, r6, r7}, @rights={0x2c, 0x1, 0x1, [r1, r1, r1, r1, r1, r1, r1, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r1, r1, r1, r1]}], 0xbc, 0x40000}, 0x24048880) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$KDSETLED(r5, 0x4b32, 0xf723) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x48f}, 0x2c) 16:29:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x400000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r0, &(0x7f0000000100)="487b8bfe74211710656f741e181f6a13c0acb89bace163af7a8a7621417c14a0dcd8c564b27b7705a95193a5b89998aeba36ccc80b1c425fc52dd48b525e3e72dca9694e8cefa1dd875d7b5963de1329d0bcb595285f96904863c4a7c5e4bbd9c7dfb541e23b8cce5d46c759e6566eb7859c83ec4ce7d03f6c793983c15c48ddf83c431d47be620cdedaffb00471f81381c9487c1f1abce93070628290ff082053cd", &(0x7f00000001c0)=""/198}, 0x18) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x89, @rand_addr=0x7, 0x4e20, 0x0, 'nq\x00', 0x8, 0xfff, 0x7d}, 0x2c) 16:29:45 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x81f10100}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:45 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff9) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x17, r0, 0x0, &(0x7f00000002c0)='\x00') r1 = open(&(0x7f0000000080)='./file0\x00', 0x180, 0x2) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000100)={0x200}, 0x1) 16:29:45 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000180)={'ip6_vti0\x00', {0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}}) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000)=""/155, &(0x7f00000004c0)=0xfffffe0f) r1 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev, 0x0}, &(0x7f0000000100)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', r2}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) getsockopt$inet_mreq(r3, 0x0, 0xd850bbd05b168b3f, &(0x7f0000000200)={@broadcast, @remote}, &(0x7f0000000240)=0x8) 16:29:45 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000e8000)='/dev/cuse\x00', 0x2, 0x0) write$fuse(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, @fuse_notify_retrieve_out}, 0x30) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e20, @broadcast=0xffffffff}], 0x10) 16:29:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x17, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x3f00000000000000}, 0x2c) 16:29:45 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x6}, 0x2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101800, 0x10) r3 = gettid() fstat(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000980)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0}, &(0x7f0000000a00)=0xc) fstat(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000ac0)=0x0) stat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000bc0)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c00)=0x0) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000d00)={0x0, 0x0, 0x0}, &(0x7f0000000d40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001340)={0x0}, &(0x7f0000001380)=0xc) getresuid(&(0x7f00000013c0)=0x0, &(0x7f0000001400), &(0x7f0000001440)) lstat(&(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001540)={{{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000001640)=0xe8) r21 = getgid() r22 = gettid() r23 = geteuid() r24 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000001840)={0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001880)={0x0, 0x0}, &(0x7f00000018c0)=0xc) r27 = getegid() r28 = getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001900)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@local}}, &(0x7f0000001a00)=0xe8) stat(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r31 = fcntl$getown(r0, 0x9) fstat(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80)={0x0, 0x0, 0x0}, &(0x7f0000001bc0)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000001c00)=0x0) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4000000000000269, &(0x7f0000001d00)=[r11, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0x0]) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001d40)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001d80)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000001e80)=0xe8) r39 = getgid() sendmmsg$unix(r2, &(0x7f0000001f80)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000100)="e6034b63bfdd20054d8c3989e97755a7a732138ebf4f23d890f8ca8a3536b4433fc45b1b661f8ba878ec", 0x2a}, {&(0x7f0000000140)="22dabda34786db151edf6192adf647354e3436384aa445f5a270ddc9e6f72abb8f83e5f2bacb91c773da692fa141704d7c4603462968f15148cee96285f2751f8dcd99aed793974d9aa810cf82c0fad554b669", 0x53}, {&(0x7f0000000280)="95cd556e300c3e8ba35493eb2fb86c565657c8e8f23ff2a353378a66d7c2e3918e8ae0b90da27d68c0424bc4734f1dbc3f2a2aeb88a3c1ce99aa9ee9760a8a76341d916811fa2bb20b8acdd75141fea1b957d6998f999b188e1fe570ad2def295b21cf0af822dd0fefa3a254076777eff85a86febf33ac95bf8159bc8e12d6f461d6a60274092fb4761c107d00f0f76ac6a40c1251cadd9ffbf460219999", 0x9e}, {&(0x7f0000000340)="52e76b0f96f8f218b53b6c25345f9b31d7ce8fa4f31196ac803cdf3f3e99e05f1f80d506d188aa94324315f3d004082d543917476dfcda2257c84572f34ae7f5cfe6", 0x42}, {&(0x7f00000003c0)="a38f2117090f922451653b185b176638858239e17a7ab3615e4f571bb7b7ef20b9733601a705b54056800edc70af7cb72502fdf4aee37c35614aed5718cdd4062a9b2c1c0958c1a3e95a9b82f260eb2c5012bfd146cf58413952aa71a49bda5d528f6a7faa8b8a3790cca07646b3b65e39525679e095eb3ba15f33030c094e5deb3cd2b23963fad9", 0x88}, {&(0x7f0000000480)="3fcd46d9e4191f2528d22b0c68d2f146f2e8b344efd0a8623b35ac53fda394f963b05c8b9d19f88c9d2de41f9ba4b4aad69622758700039f1b6b72ace805007023e97317c26dd11d909cf955b0ce6752ce24c1036eee57095fbda16898a38e52ef82731f97ee0b07b449fce7c301a5faeb0b79b7f8f567734a665ce1b1bdc79af219095da634ab7b1f19e19445c9d895a40074767e86c32efa250fcd9c8d1e0297def7ccd5cf824c212d49dc54e9778fcab2226551ed95efe9f51e6973001a5304", 0xc1}, {&(0x7f0000000580)="df40af6f5a3d6d8d56d408a73084037444a8ba15b297b246655c25dae7293d09f135836d22122a7a80e040a07f6b36449c22e76a77ddface73801bf30db5895ad4f2409ddde025eac4c9d29cc753ce582693f2bc9d8de81476d1db210f023113dd3078736a31d5df4a3c73ae1f6f97ceedf4af14233fa8b8b1f7ece5b24b90edf80f16999eb8a98b571c9632ef997e0b4322ba8fae2c80409ca9b836de42c67f48022d21039e1e3efa2527b66446515919220cf73bbc2a650c64c4f29d65b1af86ca4abf4513455abc034b566cdd4400756d3c2c9e93d5554eba792873c77cce031a71975ada7b62ef", 0xe9}, {&(0x7f0000000680)="26fe61b65eccd3a6582ce054705fd024ee7fbd1eeb39adbfe96f1140be64db664a0248d49fce68e43e9071477c207a266de348df1bda7c2d3c4f94112cfac6bb753103e0f4f911eef7a423b9302fc137c1ae5bdbe5c05348e9676c8cdd4aa9e165e064ce572fda1cdcc9fae97dac68b32d374a452e4353e3057b6ed4b86cb80b2ecb80a7cdee3a8208dee9dc616a82cd3f4e96b54b854b2d016b9d1f3ea3ec984c19b657993b55fa536b51f20d8531015772bddf58f05d41dfb881578da86e9bfe28c7f50b6f18aa905d394a713b9eba201915a3ddf6331a989469", 0xdb}, {&(0x7f0000000780)="00b0196ec83387273686ceeadbb185f143c203bb7956515bc3e23e59bd3b8d2a061d21ccf79889803df1727bf6177be3fa939b2e1681d4d6f6badfad0c76dd3b3460751fd98b36d6e42f", 0x4a}, {&(0x7f00000001c0)="33d66d216f21a3013c1c5231450313605eaa53dbc1ea53bb12e3bc569960405c3774a4dfc987e5bd0c0ffaadcac8943b18d16d", 0x33}], 0xa, &(0x7f0000000d80)=ANY=[@ANYBLOB="180000000100000002000000", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="1c0100000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="180000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="180000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r12, @ANYBLOB="180000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15], 0x7c, 0x4000}, {&(0x7f0000000e00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000e80)="364d206da2843cdd0ed9f5f354f861947d7d72ed863d7b2ad4be53000fbe17d1826b13761a155676092249007567daeef802b21a6a37dbe9a0f85212858a3abca12eee5a4679312a25bb770fde811dc79e822fb2f43400a2963a12c7828eb2bf710bf89b36b2d793eca5ade31fc36ec7817020c01b6c42cc66aa07b884ab4cb7", 0x80}, {&(0x7f0000000f00)="975849131befd1b796c67e3e381c167d1edbe860b3a9bb7822f32c91569906053bb72bae5aaf00d008c4f638fe82abf1694dc8d43a931e786dd1a8866a9aa6b6571d116c43b73ca025c009d0fb4106a859bcd21d0fe71e8a850513f06f595acfe8954c415802866ab25b2ba827c90ebef06afe9d9483177cef9b6f45fd6adcffa7b3dcf77bc53dd939af8211f25dd631a18bbe9591c20e0f3168b0345151f1be5d2a6edeca24996fbd7cc705c987e92cfb71af65879214c34263151844d121139b46840a82dc9ab9661b460cb271436f19c90ccb6a74ed2876f1652fdce0aadddceded825f06bfb7070a5f0b0ef0b1e486efb3b296", 0xf5}, {&(0x7f0000001000)="87d4c365f4996481601e2d37f8a8762ddbcae143ba8230e60329cb2fb7358b1075b9d3e2d070", 0x26}, {&(0x7f0000001040)="2add7c863c3c74930e3434d7e8e8f0fa4761722ccf8d2436e58d15d4f0e6c8", 0x1f}], 0x4, 0x0, 0x0, 0x40000}, {&(0x7f00000010c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000001140)="2a7b9c61940200d58f5a577e9320511f73f35b5e619c2e6e3741d37a4658c26584c3027a6d95195d0a64b4412a3bb6630a7362fad62e3ac89a2049986bd792a48718488a3a841d7f3b53933d7ed9c909d51dfa4b681bddd8dca9c63b3d340a9dcacb03ac29a8291abed7a2d8066f7641bda5c9fa3641619cd214faa9167769517383a55cc3c931852073678de9be63dcbc4e48a8794ee21bcbeac6c4595e1dca622b69ac33c412b716c877dc915bc55aa00509289ff47088492b40e29167337b886512e2496e80ee4f6c7e77235fd55e6f4460e25a4688849854ff980e004fdcd1b186dfd2afa6d6b6c38aa859fbf3", 0xef}, {&(0x7f0000001240)="2503637ac9e4c9add843b767396c0048ee6003d06ab50fc3a47fddb697e0e8383d968b334c98c753ce937395113e2c08d4a60419dabe229ac9986d804b937990331db17b3d9dde53436337ec1ca4032cdfaef5184e9c0c71208be43e222eb0b5f35cffc6daaade880c4ed444273385dbf32ce26af3a0e2eccc1920950c1ca0e90b240633945b844567ff6ce7c45fe0405b3a4c12b230fc", 0x97}], 0x2, &(0x7f0000001680)=[@rights={0x24, 0x1, 0x1, [r0, r0, r0, r1, r1, r1]}, @cred={0x18, 0x1, 0x2, r16, r17, r18}, @cred={0x18, 0x1, 0x2, r19, r20, r21}], 0x54, 0x4}, {&(0x7f0000001700)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001800)=[{&(0x7f0000001780)="3bafd5cf83bd79eac830e043ecdc3cc953108c9e8ab7b035c2d27a593d82e39549bcd58a029da82fa171a839c75799374197d730ac3596537e27b0c4bac0ac17f073229ba8066ba9243e1192bfeebbb245111b97270ef2f983b18868c7ac06a560c141e861cbb2b34429", 0x6a}], 0x1, &(0x7f0000001ec0)=[@cred={0x18, 0x1, 0x2, r22, r23, r24}, @cred={0x18, 0x1, 0x2, r25, r26, r27}, @rights={0x20, 0x1, 0x1, [r1, r1, r1, r0, r0]}, @cred={0x18, 0x1, 0x2, r28, r29, r30}, @cred={0x18, 0x1, 0x2, r31, r32, r33}, @cred={0x18, 0x1, 0x2, r34, r35, r36}, @cred={0x18, 0x1, 0x2, r37, r38, r39}], 0xb0, 0x20000000}], 0x4, 0x40d0) 16:29:46 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x1e9, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) r1 = memfd_create(&(0x7f0000000000)='/dev/vhost-net\x00', 0x3) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000040)) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000c7f000)=""/28, 0x1, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 16:29:46 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x7ffefd7f}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000100000000000000010000000000000000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) 16:29:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x1000000}, 0x2c) 16:29:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff, 0x2}}, 0x1c}, 0x1}, 0x0) r1 = socket(0x4, 0x3, 0x4) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)={0x303, 0x33}, 0x4) 16:29:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1300, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:46 executing program 7: r0 = socket$inet6(0x10, 0x2, 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x167d3dc6}}, 0x18) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500060003000200f0ff56039848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000100)}, 0x0) 16:29:46 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x1f, 0x4000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000180)=0x3426) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x9, 0x4002) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000003c0)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES16=r0, @ANYRES64=r3, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES64=r1, @ANYRES32=r0, @ANYPTR64], @ANYRES32=r1, @ANYRES64=r1], @ANYBLOB="00000200000000000000"], &(0x7f00000000c0)=0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0x59, 0xcf, &(0x7f0000000280)="bc8963d2ab5a96c70defd4cf616f395983bacd3b0ae478314406382747dde5dfe1ee74958c3ad3927730b57f5344948e5812776395c386639cecdf89d378b5c18e73c4b893703bdfedad9884d4d567bcb2c4f4c2ef837883c3", &(0x7f0000000440)=""/207, 0x10000}, 0x28) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x10000}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000580)) inotify_init1(0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) ioctl$KDDELIO(r3, 0x4b35, 0x8) 16:29:46 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xc00e}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x8f040000}, 0x2c) 16:29:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0xb6a1, 0x2}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r3, 0x20, 0x2158}, &(0x7f00000002c0)=0xc) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000e8000)='/dev/cuse\x00', 0x2, 0x0) write$fuse(r4, &(0x7f00009eb000)={0x28, 0x4, 0x0, @fuse_notify_store_out}, 0x28) sendfile(0xffffffffffffffff, r1, &(0x7f0000000000), 0xffff8801c82ad048) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3d9b, 0x12880) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xbb}, 0x2, 0x1, 0xff, 0x2, 0xfffffffffffffffc, 0x3, 0x4}, 0x20) 16:29:46 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) epoll_create(0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 16:29:46 executing program 0: r0 = socket$inet(0x2, 0x1, 0x42965d1b) accept4$inet(r0, &(0x7f00000005c0)={0x0, 0x0, @dev}, &(0x7f0000000580)=0x3c1, 0x1000000000080000) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000040)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x400400, 0x140) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000480)=""/90) syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x40, 0x204000) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000180)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000001c0)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000002c0)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000300)) r4 = getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) setpgid(r4, r5) 16:29:46 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r1 = open(&(0x7f0000000040)='./file0\x00', 0x8080, 0x121) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x7ff, 0x8}) 16:29:46 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x404000, 0x0) getsockname$inet6(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x6b65a878, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x6, @loopback={0x0, 0x1}}, 0x1c) ioctl$sock_ifreq(r1, 0x8933, &(0x7f0000000140)={'lo\x00', @ifru_map={0xaa, 0x9, 0x80000001, 0x8, 0x4}}) socket$inet6_udplite(0xa, 0x2, 0x88) 16:29:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x0, 0x40000000}, 0x2c) 16:29:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:46 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x9328000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = accept4$inet(r1, 0x0, &(0x7f0000000080)=0x328, 0x80801) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x1c) r3 = accept4$inet(r2, &(0x7f00000000c0)={0x0, 0x0, @rand_addr}, &(0x7f0000000100)=0x10, 0x80000) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @local}, &(0x7f0000000180)=0xc) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xffffffffffffffff, 0x3, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 16:29:46 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:46 executing program 5: prctl$intptr(0x200000002f, 0x2) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) dup3(r0, r0, 0x80000) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000000c0)=0x3c907993, 0x150) 16:29:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x0, 0x600000000000000}, 0x2c) 16:29:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:46 executing program 7: r0 = socket$unix(0x1, 0x4000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x5) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) r4 = creat(&(0x7f0000000040)="e91f7189591e9233614b00", 0x1) getpeername$unix(r0, &(0x7f0000000300), &(0x7f0000000380)=0x6e) getsockopt$inet6_dccp_buf(r4, 0x21, 0xe, &(0x7f0000000200)=""/248, &(0x7f0000000080)=0xf8) 16:29:46 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xc00e0000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x8000000003, 0x5, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000ab2000), &(0x7f0000da1000)}, 0x20) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="c8", 0x1, 0xffffffffffffffff) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00004f1ff0)={r0, &(0x7f0000068000)}, 0x10) 16:29:46 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @broadcast=0xffffffff, 0x0, 0x0, 'none\x00', 0x0, 0x0, 0x1}, 0x2c) 16:29:46 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x20900, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="0bf5430f0003b9", 0x7}], 0x1) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f0000000100), &(0x7f00000001c0)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x20) 16:29:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={r2, 0x1, 0x66, "48725a1e874417a4439423f9d0ce4160fd2eea7733a1cc9274284d9a8179e4970a7351fae4d1290b8fd7092fdd048a91ea3414de80977e7abd5f1127723ad9cbce155b50a13a9628aaf910c74a70de982ea8b623b4d62568d4a1e328f4bd97b2d8079e1391bc"}, 0x6e) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) 16:29:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x0, 0x8f04000000000000}, 0x2c) 16:29:46 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x8048000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:46 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000080)="869714c01775b04f66e127ebd5a5e22828de00434948c88f48c99f00aea29c9c88adf68ca0466292f2a6c5ac7f", 0x2d) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 16:29:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0xfffffffb, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x0, 0x8f040000}, 0x2c) 16:29:46 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=""/195, &(0x7f0000000300)=""/60, &(0x7f0000000340)=""/173}) fchmod(r0, 0x110) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x3, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 16:29:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x352d7e3, @remote={0xfe, 0x80, [], 0xbb}, 0x55}, @in={0x2, 0x4e23, @loopback=0x7f000001}]}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={r2, 0x4, 0x36, "9ea431f860bac7500e99560180add1b1bc5f9cb24e49ce76d8ea6ec37d2f16b0412259bfde02f6b178aae1f2034e33db2c943a33c89e"}, 0x3e) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x4a) 16:29:47 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000100)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000140)={@empty, @multicast2=0xe0000002, r2}, 0xc) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r3 = request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000280)="2d5e6367726f75706e6f646576656d31766d6e657430706f7369785f61636c5f6163636573732e2870726f63e82d707070312a2b47504c00", 0xffffffffffffffff) r4 = geteuid() stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r3, r4, r5) 16:29:47 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020f00000200000000000000000000009caec9a8905e0843bb575f56e8b1ac48ba6ba0eb114e311fbd5546acc45a3104d79d89a79786951701b687ee997a8a5f80"], 0x10}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 16:29:47 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x2}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x2000000, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x0, 0x6000000}, 0x2c) 16:29:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x7cb) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000000180)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000180)=[{0x34, 0x29, 0x8, "0dbbc0a792bd2fcfb28aeec091a733fd8e0cdfcfd8c0f041a872b64216ff47652646d031bc5f"}], 0x34}}], 0x2, 0x0) 16:29:47 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xb00, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80585414, &(0x7f0000000080)=""/229) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:47 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) r2 = memfd_create(&(0x7f0000000000)='/dev/binder#\x00', 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper={0x630b}], 0x0, 0x0, &(0x7f0000009000)}) 16:29:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080000000, 0x3, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) wait4(r1, &(0x7f00000000c0), 0x40000000, &(0x7f00000001c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) flock(r0, 0x8) sendmsg$nl_netfilter(r2, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xfc28, 0xf, 0xb, 0x0, 0x0, 0x20000}, 0x14}, 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000300)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000380)=""/85, 0x55}, {&(0x7f0000000400)=""/224, 0xe0}, {&(0x7f0000000500)=""/11, 0xb}], 0x3, &(0x7f0000000580)=""/189, 0xbd, 0x2}, 0x20) getsockname$packet(r3, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000006c0)=0x14) 16:29:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x400300, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:47 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xc00000000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:47 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x10000, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000001, 0x5, 0x0, 0x9, 0x16, 0x5, "7b7375a2e4a964f8e09414e5b714736051629736027dcc6a6889d7d58a160c70a78f1baaff97b74b547be41d0ecaed4c436c996ce0bb9387298228c250ffd781", "9ca832872031457770329ba0fca22aff2af88fbdfe42604118fa2e40a8a228d128d19191c2fafa6606da1a8c16435af8b8a93a7541c60e1b624e0e4bff5d5516", "2e442efc79d72ffec154cdb22c5654204a4a6fc77400d8e5ddceeca13e3cda48", [0x2ace, 0x53e]}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x20000000011, @empty, 0x4e23, 0x0, "02000000005df4ffffffffffff0063f4", 0xfffffffffffffffd}, 0xfffffffffffffc51) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000280)=0x4) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x6c, @dev={0xac, 0x14, 0x14, 0x1c}, 0x4e24, 0x1, 'dh\x00', 0x1, 0x2, 0x3e}, 0x2c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x6}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={r2, 0x800, 0x6, 0x4}, 0x10) [ 1661.497063] binder: 23588:23596 ioctl c0306201 20008fd0 returned -14 16:29:47 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x404}], 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x8) 16:29:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x0, 0x3f000000}, 0x2c) 16:29:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x8, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) write$binfmt_aout(r0, &(0x7f0000003a00)={{}, "", [[], [], [], [], [], []]}, 0x620) 16:29:47 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0xb8, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x38, 0x18, &(0x7f00000000c0)=[@fda={0x66646185, 0x6, 0x2, 0x21}, @fd={0x66642a85, 0x0, r1, 0x0, 0x1}], &(0x7f0000000140)=[0x0, 0x48, 0x38]}, 0x1}}, @increfs_done={0x40106308, r3, 0x4}, @reply={0x40406301, {0x4, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x18, 0x38, &(0x7f00000001c0)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x1}], &(0x7f0000000200)=[0x0, 0x38, 0x78, 0x38, 0x48, 0x68, 0x78]}}, @request_death={0x400c630e, 0x2, 0x2}, @register_looper={0x630b}], 0xe, 0x0, &(0x7f0000000240)="eeb0c4e86bd7024558215a5dd817"}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000340)}) 16:29:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x800) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x7fffffff, {{0xa, 0x4e23, 0x101, @loopback={0x0, 0x1}, 0x7f}}}, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005abcee381e5b3b60ced5c54dbb7295df0df821707dffcd60000000020e6", 0x22) 16:29:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x100000000000000, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 1661.634487] IPVS: set_ctl: invalid protocol: 108 172.20.20.28:20004 16:29:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001380)='/dev/snd/controlC#\x00', 0x0, 0x804) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x8001) ftruncate(r0, 0x2) readv(r0, &(0x7f0000008fe0)=[{&(0x7f0000011000)=""/232, 0xe8}], 0x1) [ 1661.700190] IPVS: set_ctl: invalid protocol: 108 172.20.20.28:20004 16:29:47 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x2000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x0, 0x4000}, 0x2c) 16:29:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt6_stats\x00') setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) read(r0, &(0x7f00000001c0)=""/240, 0xf0) 16:29:47 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0xa, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) [ 1661.773306] binder: 23615:23624 got transaction to invalid handle [ 1661.779742] binder: 23615:23624 transaction failed 29201/-22, size 56-24 line 2852 16:29:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x400000000000000, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:48 executing program 2: r0 = socket(0x11, 0x1, 0x0) ioctl(r0, 0x8946, &(0x7f0000000000)) 16:29:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x0, 0x6}, 0x2c) [ 1661.940510] binder_alloc: binder_alloc_mmap_handler: 23615 20001000-20004000 already mapped failed -16 16:29:48 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x40000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:48 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000042c0)=[{{&(0x7f0000000580)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000440)}, {&(0x7f0000000700)=""/254, 0xfe}, {&(0x7f0000000600)=""/137, 0x89}, {&(0x7f0000000800)=""/220, 0xdc}, {&(0x7f00000009c0)=""/158, 0x9e}, {&(0x7f0000000900)=""/4, 0x4}], 0x6, 0x0, 0x0, 0x6}, 0x5}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a80)=""/76, 0x4c}, {&(0x7f0000000b00)=""/6, 0x6}], 0x2, &(0x7f0000000b80)=""/46, 0x2e, 0x1}, 0x1f}, {{&(0x7f0000000bc0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/242, 0xf2}, {&(0x7f0000000d40)=""/88, 0x58}, {&(0x7f0000000dc0)=""/219, 0xdb}, {&(0x7f0000000ec0)=""/21, 0x15}], 0x4, &(0x7f0000000f40)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000001f40)=@sco, 0x80, &(0x7f0000004200)=[{&(0x7f0000001fc0)=""/165, 0xa5}, {&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/122, 0x7a}, {&(0x7f0000004100)=""/60, 0x3c}, {&(0x7f0000004140)=""/175, 0xaf}], 0x6, &(0x7f0000004240)=""/109, 0x6d, 0x1000}, 0x4}], 0x4, 0x102, &(0x7f0000004340)={0x0, 0x1c9c380}) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000980)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000009c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x80000, &(0x7f0000000900)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, &(0x7f0000000740)) syz_emit_ethernet(0x66a, &(0x7f0000004380)={@empty, @random="0082804d0745", [{[{0x9100, 0x7ff, 0xa, 0x1}], {0x8100, 0xffffffff00000001, 0x3f}}], {@mpls_mc={0x8848, {[{0x2, 0x100000000, 0x400, 0x8}, {0x100000001, 0x4, 0x7, 0x6}], @ipv6={0x3, 0x6, 'r}h', 0x624, 0x73, 0x6, @empty, @loopback={0x0, 0x1}, {[@dstopts={0x2f, 0x12, [], [@generic={0x10000, 0x95, "f7950d4aee6587aeaa4a91bfbb73dc28e01a38f5f16d6b354fe684d23d4fdd1895c725d9c44da832b323558c0278e6e81be06ccd2d69477b6abc22c105175851144e86ae4264409a2160723577984ec2c7b4825a649fc0fdce7b3931a120f74611ebca3eac7a2f8c48398581a600e301b6ba242a033e01ad1d98cc88c63c1510e778e6075d8b7d0525bd6050f289975138529e1965"}]}, @routing={0x88, 0x6, 0x2, 0x2, 0x0, [@ipv4={[], [0xff, 0xff]}, @mcast2={0xff, 0x2, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}]}, @hopopts={0x62, 0x1e, [], [@pad1={0x0, 0x1}, @generic={0x9, 0xd9, "a35796f3d42f4c6110e869940b471d59e5bf2f9400d04c89893eb05cb93fbe71074b4522cd7d57000931814bb94a85e3d196d7ff3dd5f0e5b4d7bf285d24cf86218105972ccd56804a2bbc04610e3b2c5774025523ce26a19343ca19f59dda13bfa2b4b2badd9b2614cf52e94907f10b0fd4d84536be7ca86ef9dbcb15a42d691cbd761f73db0cea9bb77d55f022a41c37c8432126e59fc5ddc3079fe79b3932fb4abd0610a25fcbe0a16535afba92a321210b94fc56ad4578753e1b1018f7913302673fe322b4a73a77aed9500107ac2ac6be7843af806ea1"}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x1d}}, @ra={0x5, 0x2, 0x1}]}, @dstopts={0x32, 0xb, [], [@hao={0xc9, 0x10, @mcast2={0xff, 0x2, [], 0x1}}, @jumbo={0xc2, 0x4, 0x200}, @enc_lim={0x4, 0x1, 0x3}, @hao={0xc9, 0x10}, @calipso={0x7, 0x18, {0x1, 0x4, 0x7, 0x2, [0x200, 0x0]}}, @jumbo={0xc2, 0x4, 0x9}, @enc_lim={0x4, 0x1, 0x100000000}, @ra={0x5, 0x2, 0x7}, @ra={0x5, 0x2, 0x30}]}, @srh={0x3a, 0x4, 0x4, 0x2, 0x0, 0x8000, 0x47384235, [@mcast1={0xff, 0x1, [], 0x1}, @ipv4={[], [0xff, 0xff]}]}, @fragment={0x73, 0x0, 0x80000001, 0x6, 0x0, 0x1, 0x67}, @srh={0x3b, 0xc, 0x4, 0x6, 0x9, 0x1ff, 0x4, [@dev={0xfe, 0x80, [], 0xe}, @empty, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, @loopback={0x0, 0x1}]}, @fragment={0x2c, 0x0, 0xfff, 0x3, 0x0, 0xb59, 0x68}, @routing={0x87, 0xe, 0x0, 0x80000001, 0x0, [@remote={0xfe, 0x80, [], 0xbb}, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @dev={0xfe, 0x80, [], 0x18}, @local={0xfe, 0x80, [], 0xaa}, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [], 0x14}, @mcast1={0xff, 0x1, [], 0x1}]}, @fragment={0x2e, 0x0, 0x28d, 0x100000000, 0x0, 0x8001, 0x64}], @gre={{0x0, 0x0, 0x1, 0x8, 0x0, 0x100, 0x0, 0x1, 0x880b, 0xcb, 0x0, [0x80, 0x10000], "17bafbd40d8c4b74f837704668c2c29c6547907517bc7e9637970b6a6f32e1ddebfaa40d4d094dd1697eefc4d54b06e327691e7bf3abdcc087dc7c05173ff94550ecc8adcc81edd69e2e73bbd2f043977fd722dc7a5bc3609326765dab6f429cc78b8d8e976f57beb3a2604c1f90460132ff98c290c262427103287d0db7944f09d568f3368f8ec2a5c77baca81d81a1f0bdde78de6260388e99ff3a5d6f789d41a70b01a90426796dc00f7d5f974955bfdcd992f0184d00399619eebd596e461d4e30f0ace9d75dde78bb"}, {0xed0, 0x0, 0x10001, 0xa7e0, 0x0, 0x0, 0x800, [], "10ecc2eb9505ff8e41d719ca6edeeffd5a54a53da1c154d5acae7d27f8a66a0e5a743ca33a0091bc94dc4d5241a567bb038038530aec3ce7f0b40ac0763285ecd0dae034d12a81077ff0bd0d85e49eb0436949c0acd98c72b6b422f881177e2a85c832b376bcba399c73b853744077dbbc2bb7b4e931d4afbd9768f8ffaaefc922fac0a0d1d4ac5d56a06ef482d0a392d492dc680e9599d0f6d90559913216f10cb477734f6d724cde9e3373613e30c7468a"}, {0x8020000000000000, 0x0, 0x6, 0x2, 0x0, 0x0, 0x86dd, [0xffffffffffffd465, 0x7f, 0x7], "9592de7f8fa3fc89ca5d5a8a1453c6be1bab4d3ae58a41fe9efd6af6730c34a18e879bc5a861994845b31ddc024322b098a52dc9436816bef794b07df2c7e73711badbef5d407fd407d47d999cfc3369c02019cf60846aaeda755bfba81a255dfb28f055f759c63227c84f241fdfbcd2abbea95b018d093fb371b2e023be0c8e40a8f9664cc9ad4f345fff76192bd7f678686dad52777a6133279bf362109cef4c7706846b2e3b4ce949772bac20a11a187f5a055d463a65e0de7856d868e016cc88824bdf7c74b0e0dddfaed28c855ea541e0e981fb5191e4b89037fa2ce977"}, {0x8, 0x88be, 0x3, {{0xfff, 0x1, 0x3, 0x6, 0x4058, 0x3, 0xfffffffeffffffff, 0x81}, 0x1, 0x1}}, {0x8, 0x22eb, 0x0, {{0x2, 0x2, 0x3, 0x6, 0x0, 0x4, 0x1ff, 0x3f}, 0x2, 0x5, 0x1, 0x3ff, 0x6, 0x5, 0x0, 0x8f, 0x7, 0xfffffffffffffb08}}, {0x8, 0x6558, 0x1, "d65713d47481b28e948d1aca556233139b2c2d4d50a44b293f1a2c765d48e5224c"}}}}}}}}, 0x0) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f00000002c0)='mslos\x00', 0x3002480, &(0x7f0000000700)) mount(&(0x7f0000000140)='.', &(0x7f0000000380)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000180)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 16:29:48 executing program 2: setrlimit(0x7, &(0x7f0000000000)={0x14, 0x88}) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000000c0)) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000180)) [ 1662.011843] binder: BINDER_SET_CONTEXT_MGR already set 16:29:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x80000, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x3ff) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e4, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x80ffffff, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 1662.034530] binder: 23615:23624 got transaction to invalid handle [ 1662.040976] binder: 23615:23624 transaction failed 29201/-22, size 56-24 line 2852 [ 1662.136947] binder: 23615:23638 ioctl 40046207 0 returned -16 16:29:48 executing program 7: getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x3db, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, &(0x7f0000000140)=0x80) getpeername$netlink(r1, &(0x7f0000000040), &(0x7f0000000240)=0xc) [ 1662.235853] binder: undelivered TRANSACTION_ERROR: 29201 [ 1662.245292] binder: undelivered TRANSACTION_ERROR: 29201 16:29:48 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80, 0x301000) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xf554) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x3, 0x10000}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000200)={0xa, 0x4, 0xfa00}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0xfffffdb7, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in={0x2, 0x4e23, @loopback=0x7f000001}}}, 0x90) 16:29:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x0, 0xffffffff00000000}, 0x2c) 16:29:48 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x6000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00'], 0x14}) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfe66, 0x880) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x1ff, 0xffffffffffffffde, 0x8, 0xffffffffffffffb1, 0x7fff, {0x0, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}, 0x8000, 0x9a, 0x2, 0xff, 0x7}}, &(0x7f00000001c0)=0xb0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r2, 0xe7, 0x7, 0x7, 0x6, 0xa6c, 0x5e0, 0xfffffffffffffffc, {r3, @in={{0x2, 0x4e22, @multicast1=0xe0000001}}, 0x7fff, 0x1000, 0x2, 0x1000, 0xfffffffffffffc8d}}, &(0x7f0000000400)=0xb0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000440)=0x8, 0x81) 16:29:48 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) ioctl$KDENABIO(r0, 0x4b36) r2 = socket$inet(0x2, 0x4000000000000002, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r1, 0x6d2e}, &(0x7f0000000140)=0x8) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x2, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:48 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x75}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000001c0), &(0x7f00000000c0)}, 0x20) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000000c0)) 16:29:48 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000004, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0xfffffffffffffff9) 16:29:48 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2=0xe0000002, @multicast1=0xe0000001, 0x2}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000087d000)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)}}, {{&(0x7f0000002600)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000002780), 0x0, &(0x7f00000027c0)}}], 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) sendto$inet(r0, &(0x7f00000001c0)="84848b0bf7dde2c5f7988ad41fc47b0127d9980e47d06fd44a0529ccf98f6c388aa0036f7fcb2d1375f2da446b6e62e03299826e7ad07f4e0ad824a8b29d02216199fc945fbad08fbb0b3ca3b47362ec46087d2e63c08b7331937dd5f15a2fdc6759d96b986d86a19181b6e90da3411e649a304cbf4d96d521f8f0af44163887956a56d4ea536354dc1182267cf1d0c9556782a001eeab2b4896166623b5123bb1afe32732705858b054c1fb04e8b7b6966f411018f0299ca7c7f7b11271d124da87f2394d8a8632da0c7f35cba34f4502ce12da2fbe3a984ba796fcde7a", 0xde, 0x880, &(0x7f00000000c0)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2=0xe0000002, @multicast1=0xe0000001}, 0xc) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x100, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x7f, 0x7, 0x552d, 0x800, 0x3, 0x6, 0x4, 0x1000, 0x20, 0x6, 0x2, 0x2}) 16:29:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x0, 0x3f00}, 0x2c) 16:29:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x160c4af970f, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:49 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'sit0\x00'}}, 0x1e) syz_emit_ethernet(0x0, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)) 16:29:49 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x8150000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x0, 0x8f04}, 0x2c) 16:29:49 executing program 7: unlink(&(0x7f0000000400)='/\x00') modify_ldt$write(0x1, &(0x7f0000000140)={0x3, 0x20101000, 0x2000, 0xffffffff, 0x2, 0x9, 0x400, 0x7, 0xb1, 0x56}, 0x10) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x880, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0xa}, 0x81}, {0xa, 0x4e22, 0x101, @local={0xfe, 0x80, [], 0xaa}, 0x4e6f}, r1, 0xffffffffffffffe0}}, 0x48) 16:29:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0xffffff7f00000000, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:49 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000000), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000040)="d3364ac087f4ee86ceab66f78e8ccd7c644b621c7d21b3094c745533521d950169dbab9607d5a3526bdc85dc499131b4e0218c156c97c9270ca8e1c22a3554430b912e63e95bc2fa7ce97baf29071ae3356577") 16:29:49 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000680)={0x18, 0x0, {0x0, @empty, 'ip_wti0\x00\x00^\x00'}}) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) rmdir(&(0x7f0000000640)='./file0\x00') r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x200) execveat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000000c0)='\x00', &(0x7f0000000100)="64680000000004000000000000006300", &(0x7f0000000140)="64680000000004000000000000006300", &(0x7f0000000180)='bdev\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000280)="64680000000004000000000000006300", &(0x7f00000002c0)='y[md5sum\x00'], &(0x7f00000005c0)=[&(0x7f0000000340)='self:&&:\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)="f82e212d76626f786e657431707070317573657200", &(0x7f0000000400)='wlan1@systemGPLcpusetsystem{\x00', &(0x7f0000000440)="64680000000004000000000000006300", &(0x7f0000000480)="64680000000004000000000000006300", &(0x7f00000004c0)="64680000000004000000000000006300", &(0x7f0000000500)='trustedwlan0vboxnet0%-\x00', &(0x7f0000000540)="64680000000004000000000000006300", &(0x7f0000000580)="64680000000004000000000000006300"], 0x1000) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:49 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000380)=0x14) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x4001, r1, r2, 0x5, 0x7ff, 0x200000) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaabaaaaa0086dd2050a09c000811e4fd8000230000000000000000bbfee248b22f68f5b31570b9d58000000000000000000000000000aa"], &(0x7f0000000040)) syz_emit_ethernet(0x3e, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c00081100fe8000000000000000000000000000bbfe8000000000000000800000000000aa0000438ce13e5a913ee55f616ca14e2000089078"], &(0x7f0000000040)) r3 = socket(0xa, 0x80005, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff00000000000000000000000000000000000002"]}) setsockopt$inet_int(r3, 0x0, 0x40, &(0x7f0000000080), 0x4) r4 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x10000) ioctl$KDSETMODE(r4, 0x4b3a, 0x0) 16:29:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x0, 0x48f}, 0x2c) 16:29:49 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, r0) clone(0x0, &(0x7f0000000140), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f00000000c0)) 16:29:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x10000, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/47) mkdir(&(0x7f0000000180)='./control\x00', 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) inotify_add_watch(r1, &(0x7f000003a000)='./control\x00', 0x80000d50) dup3(r0, r1, 0x0) inotify_init1(0x0) 16:29:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x80ffffff00000000, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:49 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101000, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r1 = memfd_create(&(0x7f0000000080)="64680000000004000000000000006300", 0x3) ioctl$sock_bt(r1, 0x0, &(0x7f0000000100)="4ed7a859532c625ee7bc71971092cd292c45cc651b1ab72a56dda95068e711f45070e55f771063106f46809485b79517ba83b64a6aa7f6048499a0962c22ad3815ff5682aea98a44dfee84") setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f00000000c0)={0x2, "1e93"}, 0x3) 16:29:49 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x20000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:49 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r1, 0x9, 0x0, r1}) 16:29:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x0, 0x1000000}, 0x2c) 16:29:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0xfffffffffffffffd, 0x200, 0x5, 0x1ff}, 0xfffffffffffffef5) setsockopt$inet_tcp_int(r0, 0x6, 0x819, &(0x7f0000000000)=0x207c, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) tee(r0, r0, 0x7ff, 0x6) 16:29:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x1000000, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:49 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xa}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:49 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)="74d241395aa557aa7abac5341b8e4f3d620a402fdbce8b360d019c134253f1421c955a589f2fae3fdabc6383cc61", 0x2e) r2 = getpgid(0xffffffffffffffff) r3 = fcntl$getown(r0, 0x9) r4 = open(&(0x7f0000000080)='./file0\x00', 0x24800, 0x40) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f00000000c0)={0x6}) kcmp(r2, r3, 0x7, r1, r1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0xd, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xfffffffffffffffe, "64680000000004000000000000006300"}, 0x2c) 16:29:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x0, 0x100000000000000}, 0x2c) 16:29:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000001400)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 'syz_tun\x00'}) r1 = dup(r0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x106, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x15}, 0x42}, {0xa, 0x4e22, 0xfff, @dev={0xfe, 0x80, [], 0x12}, 0xffff}, r2, 0x2}}, 0x48) 16:29:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x7, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00'], 0xfffffffffffffeb4}) fcntl$setstatus(r0, 0x4, 0x4000) 16:29:49 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xa00000000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x4000000, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 1663.547808] IPVS: set_ctl: invalid protocol: 13 172.20.20.187:0 [ 1663.614123] IPVS: set_ctl: invalid protocol: 13 172.20.20.187:0 16:29:49 executing program 7: socketpair(0x2, 0x6, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$evdev(r1, &(0x7f0000000040)=[{{0x77359400}, 0x80, 0x2, 0x2}, {{}, 0xfffffffffffffffd, 0x9, 0x5901}], 0xfffffffffffffee7) ioctl$int_out(r0, 0x0, &(0x7f00000000c0)) signalfd(r1, &(0x7f0000000080)={0x101}, 0x8) syz_emit_ethernet(0x46, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)) 16:29:50 executing program 2: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000008) mknod(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) prctl$setname(0xf, &(0x7f0000000180)='{^\x00') sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x12, 0x0, 0xd, 0x7, 0x0, 0x70bd25, 0x25dfdbfc, [@sadb_x_filter={0x5, 0x1a, @in=@loopback=0x7f000001, @in=@loopback=0x7f000001, 0x4, 0x4, 0x10}]}, 0x38}, 0x1}, 0x81) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 16:29:50 executing program 0: ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffff}, 0x111, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x3}}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x120, 0x0, 0x35) 16:29:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x0, 0x600}, 0x2c) 16:29:50 executing program 5: r0 = socket(0x11, 0x4000000000080002, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0xfff, 0x77d1e2290b1686c5) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@random={'system.', 'vboxnet1(\x00'}) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@in6={0xa, 0x4305, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000001240), 0x0, &(0x7f00000012c0)}}], 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0xc) prctl$seccomp(0x16, 0x1, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x7ff, 0x2, 0x9afe, 0x400}, {0x9, 0x33, 0x40, 0xfffffffffffffff7}, {0x0, 0x0, 0x3, 0x2}, {0x2, 0x1000, 0x58d, 0x100000000}, {0x3, 0x8000, 0xffffffff, 0x1ff}, {0x5bb, 0xffffffffffffe386, 0x6, 0x9}]}) 16:29:50 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xc000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0xfbffffff, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:50 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x80) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r1 = memfd_create(&(0x7f0000000040)="64680000000004000000000000006300", 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22}}, [0x80000001, 0xfff, 0xc6, 0x14000000000000, 0xffffffff, 0x7, 0x100000000, 0x22ad37a1, 0x3, 0x8, 0x358acb0c, 0x6, 0x8, 0x7f, 0xfffffffffffffffa]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e20, 0x58, @mcast2={0xff, 0x2, [], 0x1}, 0x5}}, 0x1000, 0xfffffffffffff853}, 0x88) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x2) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x6, 0x9, 0x5, 0x8, 0x100000001, 0x10000, 0x4}, 0xa) 16:29:50 executing program 7: r0 = socket(0x9, 0x7, 0x6a) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffff0001, 0x400080) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x73, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000740)='comm\x00') preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x10400003) 16:29:50 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x20001440}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) [ 1664.354712] audit: type=1326 audit(1529425790.491:88054): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=23842 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=40000003 syscall=240 compat=1 ip=0xf7f23cb9 code=0x0 16:29:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x0, 0x3f00000000000000}, 0x2c) 16:29:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x4, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:50 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e21, @multicast2=0xe0000002}, @in={0x2, 0x4e23, @loopback=0x7f000001}, @in={0x2, 0x4e22, @loopback=0x7f000001}, @in={0x2, 0x4e23, @broadcast=0xffffffff}], 0x50) socketpair(0x3, 0x7fe, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(r2, &(0x7f0000000180)={0x8, 0x0, 0xa6, 0xdbf, 0x5, 0xfffffffffffffff8, 0xffffffffffffff01, 0x3ff}, &(0x7f00000001c0)) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000080)=0x70) 16:29:50 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x200, 0x101000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x8, @local={0xfe, 0x80, [], 0xaa}, 0x15}}, 0x35, 0x6}, &(0x7f0000000180)=0x88) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r1, 0x3}, &(0x7f0000000200)=0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x75}, 0x2c) setsockopt$inet_dccp_int(r0, 0x21, 0x17, &(0x7f0000000280)=0x404, 0x2a2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x527043, 0x0) 16:29:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0x100000001) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x6}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x131100}) 16:29:50 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {0xffffffff, 0xfffffffffffffdbf}}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x5) write$binfmt_elf32(r1, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1, 0x50, 0x2}, [{}]}, 0x58) 16:29:50 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xffffffc3}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x0, 0x4000000000000000}, 0x2c) 16:29:50 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x6, 0x0, 0x0, 0xa94, 0x0, 0x0, 0x0, 0x2], 0x1000}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:29:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x34000, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:50 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'rr\x00'}, 0x2c) 16:29:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x280500, 0x4) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)={0x3, 0x0, [{0xfffffffffffffffd, 0x5, 0x0, 0x0, @sint={0x80000000}}, {0x5, 0x0, 0x0, 0x0, @msi={0x1, 0x7fff, 0x8}}, {0x80000001, 0x7, 0x0, 0x0, @msi={0x3aae53c9}}]}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000280), &(0x7f00000002c0)=0x30) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x2d, 0x119, 0x0, 0x0, {0x3}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @u32=0xffffff7f}]}]}, 0x20}, 0x1}, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000200)=""/92) 16:29:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x44) 16:29:50 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x8119000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:50 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xfffffffffffffff7, 0x100) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x2, 0x80000001, 0x0, 0x7, 0x0, 0x70bd2c, 0x25dfdbfd, [@sadb_x_filter={0x5, 0x1a, @in=@dev={0xac, 0x14, 0x14, 0x18}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x5, 0x14}]}, 0x38}, 0x1}, 0x800) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000500)=""/4096) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000080)={0x4, &(0x7f0000000280)=[{}, {}, {}, {}]}) 16:29:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0xf97afc460010000, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xfffffffffffff7ff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000000)=0x7) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x4038ae7a, 0x0) 16:29:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(|\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000008000e0000000000"], 0x28}, 0x1}, 0x0) 16:29:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x400000, 0x131) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000380)='./file0\x00') r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0xb5fd}, {0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, r3, 0x2}}, 0x48) r4 = socket$pppoe(0x18, 0x1, 0x0) ioctl$void(r4, 0x5450) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @empty, 'erspan0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'veth0_to_bridge\x00'}}, 0x1e) modify_ldt$write2(0x11, &(0x7f0000000240)={0x0, 0x0, 0xffffffff}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/151, &(0x7f0000000280)=0xffffffffffffffe1) 16:29:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2000002c) 16:29:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x40030000000000, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:51 executing program 7: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "055679", 0x10, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x2], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0xffffff89, 0x0, 0x0, "d298dc", 0x0, "7f5147"}}}}}}}, &(0x7f00000000c0)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20100, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x100000001}, &(0x7f0000000080)=0x8) 16:29:51 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x202000000802, 0x0) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) r2 = dup3(r1, r0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in6, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) r5 = getegid() setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={r3, r4, r5}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x3, 0x80000000000041}, 0x20) 16:29:51 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x13002000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:51 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x4000000000000, 0x0) 16:29:51 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="913a8312ffcfdeec30d401d10f7b4565de380d2b"], 0x5) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000300)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/205, 0xcd) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0xffffff7f, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:51 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xc3ffffff}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:51 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) ioctl$TTUNGETFILTER(r0, 0x800854db, &(0x7f0000000040)=""/222) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xce, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 16:29:51 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x5bd, {{0x2, 0x4e23}}}, 0x84) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000080), 0x4) 16:29:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/ipx\x00') ioctl$SCSI_IOCTL_SYNC(r2, 0x4) 16:29:51 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000140)=""/137) r1 = dup(0xffffffffffffff9c) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0xae0}, 0x1) ioctl$KVM_NMI(r1, 0xae9a) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x82, "64680000000004000000000000006300", 0x0, 0x2000000000000}, 0x2c) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000080)={{0x88, @rand_addr=0x2, 0x4e23, 0x2, 'wlc\x00', 0x12, 0xfffffffffffffff7, 0x20}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e20, 0x10000, 0x6, 0x1000, 0x400}}, 0x44) 16:29:51 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xfffffe5f) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000300)=0x100) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x1) 16:29:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x81) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 16:29:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0xffffff80, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10000000c) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) r2 = signalfd4(r1, &(0x7f0000000040)={0x6}, 0x8, 0x80000) mkdir(&(0x7f0000000080)='\x00', 0x1) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x80000000, 0x0) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f", 0x1}], 0x1) chroot(&(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x1f) dup3(r0, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000180)={0x80000001, 0xfffffffffffffff9, 0x100000000, 0x8, 0x4, 0x3}) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000140)={0x49, 0x9, 0x4, 0x5}, 0x10) 16:29:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x3, r1}) creat(&(0x7f0000000140)='./file0\x00', 0x40) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:29:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000600f0ffffff09000000000000000000000014000200098000000000000000000000000000aa"], 0x40}, 0x1}, 0x0) 16:29:51 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xfffffffffffffffc, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = getpgrp(0xffffffffffffffff) syz_open_procfs(r3, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000180)={0x33, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x1, 'lc\x00', 0x0, 0x0, 0x6d}, 0x2c) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x2f, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e22, 0x0, 'wrr\x00', 0x2, 0x3f, 0xb}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e23, 0x2000, 0x3, 0x6, 0x400}}, 0x44) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) 16:29:51 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x300}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) [ 1665.463823] IPVS: set_ctl: invalid protocol: 51 172.20.20.187:20004 16:29:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x558, 0xffffffff, 0x0, 0x3a0, 0x1c0, 0xffffffff, 0xffffffff, 0x4c4, 0x4c4, 0x4c4, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@ip={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'syzkaller0\x00', 'bridge_slave_0\x00', {0xff}, {0xff}, 0x33, 0x1, 0x4}, 0x0, 0x98, 0x1c0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x6, 'system_u:object_r:devicekit_exec_t:s0\x00'}}}, {{@ip={@broadcast=0xffffffff, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0xffffffff, 'rose0\x00', 'team_slave_0\x00', {0xff}, {0xff}, 0x88, 0x1, 0x40}, 0x0, 0x1a0, 0x1e0, 0x0, {}, [@common=@unspec=@conntrack3={0xc4, 'conntrack\x00', 0x3, {{@ipv4=@multicast2=0xe0000002, [0xff000000, 0xffffffff, 0xff000000, 0xffffffff], @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, [0xffffff00, 0xffffff00, 0xff000000, 0xff0000ff], @ipv4=@multicast2=0xe0000002, [0x0, 0xffffffff, 0xffffff00, 0xff000000], @ipv4=@multicast2=0xe0000002, [0xff, 0xffffff00, 0x0, 0xff000000], 0x8, 0x7, 0x3b, 0x4e23, 0x4e24, 0x4e21, 0x4e23, 0x2, 0x40}, 0xc0, 0x2c00, 0x4e23, 0x4e23, 0x4e24, 0x4e24}}, @common=@unspec=@helper={0x44, 'helper\x00', 0x0, {0x1, 'H.245\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x626800000000000, 0x20, "f8d57bd99d95ed3ca20d09a6e451788386ae6f851577c3115cd0aae53f9b"}}}, {{@ip={@loopback=0x7f000001, @multicast2=0xe0000002, 0x0, 0xff000000, 'vcan0\x00', 'ip_vti0\x00', {}, {}, 0x6c, 0x1}, 0x0, 0xb8, 0x124, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x6, 0x7fffffff, 0xb974, 0x1, 0x0, "6576009ce7b5211f9dc23652e0eb491899fd2973d81bb1b98756a011a0c188523518dc5a6a2fa40e370095fe82e1283f2b11cc12f827246b703eb26c7b9598ca"}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x5b4) 16:29:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x200000000000000, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:51 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x1a000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:51 executing program 7: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x32031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8001, &(0x7f00000000c0)=0x1, 0x41, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'rose0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={r1, @multicast2=0xe0000002}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 16:29:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) set_robust_list(&(0x7f0000000180)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x4, &(0x7f0000000140)={&(0x7f0000000100)}}, 0xc) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd160-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="be33b01f0ac7b38b6f78649412b50eeace380018aac36222ca4739c4ffabf76f98e5f05e94e01bb1402a093ee5ed97c8586956c051087be4e73e3328930d30fed6b81d433e42e6961157504f41bc403f64f74c3a1b83770d980e43a8e19678e186e4b95fc2550360fa4540b334f968d1c817752bad44beffe98b1d89c8a130ce7bc64757f660f99bb5530b95e5f2dd85e7687085ce3cfc8a8dae0afc29eb2d91c89c5d4a6492d8503ccd42aa87d14c0da2f544eee72fd4c9", 0xb8) [ 1665.512382] IPVS: set_ctl: invalid protocol: 47 172.20.20.170:20002 16:29:51 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x103000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000000c0)) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={"6c6f00000000040000e800000000db5c", 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKMODE={0x8, 0xa, 0xf}]}, 0x28}, 0x1}, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x511000, 0x20) setsockopt(r1, 0x8, 0x80, &(0x7f0000000040), 0x0) [ 1665.567413] IPVS: set_ctl: invalid protocol: 51 172.20.20.187:20004 [ 1665.597661] IPVS: set_ctl: invalid protocol: 47 172.20.20.170:20002 [ 1665.645322] Unknown ioctl 8831 16:29:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2=0xe0000002, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0xfffffffffffffdb6, 0x800}, 0x2c) 16:29:51 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x40000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000580)=ANY=[@ANYBLOB="050000000000000000f00000000000005d00000000000000", @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000700000000000eac100000000000000", @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000f0000000000000db00000000000000", @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000070000000000000e100000000000000", @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3, 0x100) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300", 0xfffffffffffffffd}, 0x2c) 16:29:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0xfbffffff00000000, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 1665.676259] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 1665.687322] bond0: lo is up - this may be due to an out of date ifenslave 16:29:51 executing program 0: syz_emit_ethernet(0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)={0x0, 0x4, [0x0, 0x52f, 0x4]}) personality(0x400008000000) socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2af393990974e0c2, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x6000000000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xa4, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e23, 0xae83, @mcast1={0xff, 0x1, [], 0x1}, 0x10000}, @in={0x2, 0x4e23, @rand_addr=0x9}, @in={0x2, 0x4e23}, @in={0x2, 0x4e20, @rand_addr=0xab}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}, @in6={0xa, 0x4e24, 0xfffffffffffffffa, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x9}, @in6={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0xa}, 0x191805b6}]}, &(0x7f00000001c0)=0xc) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r1, 0x3, 0x8000, 0x8, 0x2, 0x7c0d}, &(0x7f0000000240)=0x14) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x8) 16:29:51 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffea3, &(0x7f0000000140)=[{&(0x7f00000000c0)="24000000110007031dfffd946fa28300208bdf57b1200a0009000000001d85680c1ba3a20400ff7e", 0x14}], 0x20000000000003ba, 0x0, 0x0, 0x9a00ae5a8e72a925}, 0x10) 16:29:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='projid_map\x00') write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "2164126e61026cf7df207f8135547247a1c036a4330000af9a3b711c54042b8a184225d57c8bb87a8a39acb398"}, 0x38) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0xfffffffffffffe6c) 16:29:51 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x350800000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) [ 1665.734282] Unknown ioctl 8831 [ 1665.741387] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:0 16:29:51 executing program 1: r0 = socket(0x9, 0x3, 0xffffffff) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r1, 0x2, 0x70bd26, 0x25dfdbfd, {0x9}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xae}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb11}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0xb4}, 0x1, 0x0, 0x0, 0x800}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0xb, 0x6, 0x2, 0x0, 0xff8000000000000, 0x3d}]}) [ 1665.794393] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 1665.805398] bond0: lo is up - this may be due to an out of date ifenslave 16:29:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x2, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:51 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)={0x1, 0x0, [{0x80000019, 0x9, 0x526c, 0x10000, 0x4}]}) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:52 executing program 2: unshare(0x40000000) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=@ipv4_newrule={0x20, 0x20, 0x1, 0x0, 0x0, {0x2}}, 0x20}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 16:29:52 executing program 5: syz_emit_ethernet(0xffffffffffffffd2, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0xcf, 0x4, 0x8, 0x5, 0x9, 0x7, 0x400, 0x5}, &(0x7f0000000140)={0x2c, 0x6, 0x8, 0x6, 0x3, 0x4, 0xef46, 0xfffffffffffff7ab}, &(0x7f0000000180)={0xc77b, 0x53, 0x9, 0x1, 0x8, 0x3, 0x2, 0x1}, &(0x7f0000000200)={r0, r1+10000000}, &(0x7f0000000280)={&(0x7f0000000240)={0x1f}, 0x8}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3, 0x100) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000080)={0x2, 0x7ff}) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000002c0)={'broute\x00'}, &(0x7f0000000340)=0x50) 16:29:52 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000041, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x48) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:29:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0xfffffffb, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:52 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xffefffffff7f0000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000), &(0x7f0000000040)) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080), &(0x7f0000001ac0)=0x4) [ 1666.012898] IPVS: ftp: loaded support on port[0] = 21 16:29:52 executing program 7: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000040)="a9cd11c4", 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xca0c0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000001100)={0x1, &(0x7f00000010c0)=[{0x0, 0x0, 0x0, @remote}]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000001180)={0x2, @time, 0x9, {0x1, 0x90000000}, 0x80000001, 0x2, 0x6}) getsockopt$inet_buf(r1, 0x0, 0x23, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) fcntl$getownex(r0, 0x10, &(0x7f0000001140)={0x0, 0x0}) ptrace$cont(0x9, r2, 0xb02, 0x8001) 16:29:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) flock(r0, 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @multicast1=0xe0000001, 0x0, 0x0, "64680000000004000000000000006300", 0x8}, 0x2c) 16:29:52 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xc015002000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) unshare(0x400) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000000)=""/40}, 0x18) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x10000, 0x5, 0x3, 0x1, 0x2}) 16:29:52 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x100000000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff7ffffffffffb, 0xa2e, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000280)={"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"}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x40030000000000, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 1666.167732] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 16:29:52 executing program 7: r0 = socket$inet6_sctp(0xa, 0x200000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x11, &(0x7f0000000080)={r1, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000001c0)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x24) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000400)={r2}, &(0x7f0000000440)=0x10) 16:29:52 executing program 0: r0 = socket(0x2, 0xa, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockname$netlink(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x5, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180)={0xffffffff}, 0x1, {0xa, 0x4e24, 0x8, @empty, 0xe20}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) [ 1666.222365] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 16:29:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat6\x00') ioctl$KVM_DIRTY_TLB(r1, 0x400caeaa, &(0x7f00000000c0)={0x1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x40000021}]}) 16:29:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) [ 1666.278313] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 1666.317697] device lo entered promiscuous mode [ 1666.390431] IPVS: ftp: loaded support on port[0] = 21 [ 1666.418463] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 16:29:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = gettid() tgkill(r1, r0, 0x1fffffffff) 16:29:52 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x80040800000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0xffffff7f00000000, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x800, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000180)=""/4096, &(0x7f0000001180)=0x1000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000006, 0x10, r0, 0x0) sendto(r0, &(0x7f0000000040)="389c80b12607baefbb394610f5e6875d0237e5cffb31f4e5e7a813fc7eea1cee7401b1be9e57d040a4c091d590e863853c1b9c9c550e8c071e7492a37f439a2b756317d425f609ab579ed3561788769b3cf042545793daece1e3f484b616e58a703fd4a8b083590000000000000000", 0x6f, 0x40000, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x2, 0x0, 0x3, {0xa, 0x4e21, 0x6, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x6}}}, 0x80) clock_nanosleep(0x7, 0x1, &(0x7f0000001240)={0x0, 0x989680}, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000011c0), &(0x7f0000001200)=0x4) 16:29:52 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xff000000000}}, [0x8001, 0x800, 0x81, 0x8, 0xd13, 0x40, 0x4, 0x41, 0x0, 0xec, 0x5, 0x5, 0x0, 0x9, 0x3f]}, &(0x7f00000003c0)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={r2, @in6={{0xa, 0x4e21, 0x10001, @dev={0xfe, 0x80, [], 0x20}, 0xffffffff}}, 0x5, 0x80000000}, 0x88) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = dup(r3) sendmsg$unix(r4, &(0x7f0000002f80)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002680), 0x0, &(0x7f0000002ec0)}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e22, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xffff}}, 0x7, 0x6, 0x603, 0xbc, 0xa}, &(0x7f0000000280)=0x98) connect$inet(r3, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) 16:29:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x200040, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/6, 0x6}], 0x1}, 0x20) bind$bt_rfcomm(r2, &(0x7f0000000140)={0x1f, {0x3, 0x100000001, 0x1, 0x4, 0x8000, 0x6}, 0x40}, 0xa) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000180)=@ethtool_rxfh_indir={0x38}}) 16:29:52 executing program 7: ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='rose0\x00') r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000006d80)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006c40)=[{{&(0x7f0000000140)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000004680)=[{&(0x7f00000001c0)=""/217, 0xd9}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/193, 0xc1}, {&(0x7f00000034c0)=""/4096, 0x1000}, {&(0x7f00000044c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/43, 0x2b}, {&(0x7f00000045c0)=""/184, 0xb8}], 0xa, 0x0, 0x0, 0x7}, 0x348}, {{&(0x7f0000004700)=@pppoe, 0x80, &(0x7f0000004b80)=[{&(0x7f0000004780)=""/93, 0x5d}, {&(0x7f0000004800)=""/122, 0x7a}, {&(0x7f0000004880)=""/61, 0x3d}, {&(0x7f00000048c0)=""/15, 0xf}, {&(0x7f0000004900)=""/151, 0x97}, {&(0x7f00000049c0)=""/15, 0xf}, {&(0x7f0000004a00)=""/103, 0x67}, {&(0x7f0000004a80)=""/246, 0xf6}], 0x8, &(0x7f0000004bc0)=""/240, 0xf0, 0x9}, 0xffffffffffffffff}, {{&(0x7f0000004cc0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000060c0)=[{&(0x7f0000004d40)=""/98, 0x62}, {&(0x7f0000004dc0)=""/4096, 0x1000}, {&(0x7f0000005dc0)=""/97, 0x61}, {&(0x7f0000005e40)=""/245, 0xf5}, {&(0x7f0000005f40)=""/3, 0x3}, {&(0x7f0000005f80)=""/147, 0x93}, {&(0x7f0000006040)=""/30, 0x1e}, {&(0x7f0000006080)=""/40, 0x28}], 0x8, &(0x7f0000006100)=""/26, 0x1a, 0x9}, 0x5}, {{&(0x7f0000006140)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000006400)=[{&(0x7f00000061c0)=""/29, 0x1d}, {&(0x7f0000006200)=""/148, 0x94}, {&(0x7f00000062c0)=""/37, 0x25}, {&(0x7f0000006300)=""/1, 0x1}, {&(0x7f0000006340)=""/37, 0x25}, {&(0x7f0000006380)=""/94, 0x5e}], 0x6, &(0x7f0000006440)=""/254, 0xfe, 0x7fff}, 0xa4f2}, {{&(0x7f0000006540)=@ax25, 0x80, &(0x7f0000006600)=[{&(0x7f00000065c0)=""/29, 0x1d}], 0x1, &(0x7f0000006640)=""/96, 0x60, 0xf0f}, 0x2}, {{&(0x7f00000066c0)=@pppoe={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000006940)=[{&(0x7f0000006740)=""/64, 0x40}, {&(0x7f0000006780)=""/38, 0x26}, {&(0x7f00000067c0)=""/135, 0x87}, {&(0x7f0000006880)=""/143, 0x8f}], 0x4, &(0x7f0000006980)=""/187, 0xbb, 0x6}, 0x8}, {{&(0x7f0000006a40)=@rc, 0x80, &(0x7f0000006b40)=[{&(0x7f0000006ac0)=""/103, 0x67}], 0x1, &(0x7f0000006b80)=""/141, 0x8d, 0x7fffffff}, 0x7}], 0x7, 0x12040, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000006e00)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000006f00)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x21, &(0x7f0000008000)={@dev={0xac, 0x14, 0x14, 0x1f}, @empty, r1}, 0xc) syz_open_dev$sndseq(&(0x7f0000006d40)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000080)={{0x1, 0x8}, 'port1\x00', 0xc1, 0x20000, 0x80, 0x81, 0x81, 0x3, 0x10000, 0x0, 0x7, 0x4b}) 16:29:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='tls\x00', 0x2) r1 = socket$inet(0x2b, 0x801, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "3ad61397f1f2375f65b43fa42b4aa18d4e"}, 0x15) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0xd, &(0x7f0000000040)='tls\x00', 0x4) 16:29:52 executing program 1: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x80, 0x0) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x81, 0x5, 0x80, 0x9, 0x0, 0x9, 0x2000, 0x4, 0x0, 0xffff, 0x0, 0x10000, 0x0, 0x7, 0x4, 0x8, 0x3ff, 0x100000001, 0x3, 0x4c1, 0x80000000, 0x3, 0x0, 0xfffffffffffffff7, 0x27, 0x10001, 0x7, 0xfffffffffffffffb, 0x0, 0x6, 0x1, 0x80007, 0x2, 0x0, 0xffffffff, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x60, 0x3, 0x81, 0x3, 0x1000, 0x7, 0x8001}, r0, 0x0, r1, 0x2) r2 = socket$inet(0x2, 0x80002, 0xb) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000200), r4, r1}}, 0x18) setns(r1, 0x0) 16:29:52 executing program 5: r0 = inotify_init() inotify_init() mkdir(&(0x7f0000000180)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x80000d50) r1 = open(&(0x7f0000000000)='./control\x00', 0xd40beb2474dfd227, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'sit0\x00', 0x80001}) 16:29:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x2000000, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:52 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x800000000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/77, 0x4d}], 0x1) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c562806f0ffffff04106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'rose0\x00\x00\x00\x00\x00\x00 \x00', r2}) sync_file_range(r0, 0x5, 0x180, 0x6) 16:29:52 executing program 7: r0 = gettid() getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000500), &(0x7f0000000540)=0x4) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f00000004c0)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0xffffffffffffff9c, 0x1, 0x1, 0x1, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3}, 0x20) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x7, 0xa40c, 0x6}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000440)={0x6, 0x2, 0x7fffffff, 0x8, r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000280)={0x0, 0xce1, 0x20, 0xffffffff, 0xffffffff}, &(0x7f00000002c0)=0x18) fsync(r2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="320000008d848a0d2f3f18b44ea07716efc396d0cecd998107c4ea1b7b83f0a7c1e7e39bb38ddea3dcbeb6a64e12578ec93502b04cead355da4c0b8e"], &(0x7f0000000340)=0x3a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={r5, 0x100001001, 0x10, 0x7f, 0x3bf5}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000100)={r6, 0x45, "28143c4b8ddd05b126a9ef5fa38787b65c33746bfb0c2857f9d6bd067d508b18ac3cafb993de416666e8bd4aab3328414ab27255b8d32322715d0332fcd17da826251521de"}, &(0x7f0000000200)=0x4d) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f0000000480)) 16:29:52 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0xc008af12, &(0x7f00000006c0)) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x2000) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 16:29:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x1fd, 0x0, &(0x7f0000ffb000/0x2000)=nil}) 16:29:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0xffffff7f, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:53 executing program 5: r0 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000000)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='iso9660\x00', 0x1020, &(0x7f0000000340)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)="74132b08b483caedf7201d36d1650cc46498b57cbc2a98f3002439bb6b1d909a61714789edad482f265e3abea8bef53627af64b1ed1c8cb17a593a687fd6301575d88cfc69bf64aea53ec0301e8b0276a83b33fd38571c01abaef21fd18e8d1e417be815487acf94be5bbe81b30fea8f4bef217b12fbf1f5a6", 0xa3020, 0x0) 16:29:53 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x40000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0xfffffffffffffffc, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0xb3}, 0xfffffffffffffd3b) 16:29:53 executing program 7: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffff, 0x3ff}, 0xc) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0xffff, 0x2001) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000005000), &(0x7f0000008fc5), 0x2}, 0x20) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000002c0)="a568df0262c4f62ac23b5d22a86e0aa5907799c8c4f8579a41e5a3dde19d54bc3a0bde901609eeba76132f631bbfcd7f586ffa4266d398dacea367764cd556e634d7d5025c1ab99813e501eacfa74f2d11ea181f85dd26fe352b899400e7f04f64a9c833fe353e9b12378eaf7a4a6b90ab85a8feb2e3bafc84bf0668d2f8966ebdd5"}, 0xfffffffffffffe3b) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r3 = getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)=0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e23, @rand_addr=0x7fffffff}}, 0x5, 0x4, 0x200, "359ece99c97306b46c9f2ee34447429e56c320bb0158030d0c946bdd2f929c45de9a7122521c42d768247a7718346ef1391d1cba2c9a9a6fc00519d7a348af00031399710f5d4b6e8bfcaebfb7237c86"}, 0xd8) rt_tgsigqueueinfo(r3, r4, 0x17, &(0x7f0000000280)={0x38, 0x2}) 16:29:53 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001440)=[{&(0x7f0000002000)="f534", 0x2}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) 16:29:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x1000000, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:53 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x130020}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:53 executing program 5: mremap(&(0x7f0000239000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000500)=""/225, 0xfffffc7d}], 0x1) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e6b2) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000ffc000/0x4000)=nil}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000003c0)={0x0, 0x47, "96937bc4ae922a40072fabe298f9f32fa538f6cdf9ab3df833ba4c78394877bf700b8a81e564afcdf552a2fecd9485ae347a6698d0d292f55140c10e3dda6a84fbdb071686e70e"}, &(0x7f0000000440)=0x4f) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000480)={r3, 0x1000}, &(0x7f0000000600)=0x8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @local}, &(0x7f00000001c0)=0xc) bind$packet(r0, &(0x7f0000000300)={0x11, 0xf6, r4, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000340)={{0x2f, @loopback=0x7f000001, 0x4e20, 0x0, 'fo\x00', 0x8, 0xb2, 0x46}, {@loopback=0x7f000001, 0x4e23, 0x2, 0x1, 0x6, 0x3ff}}, 0x44) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x800, 0x0) 16:29:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_dccp_int(r1, 0x21, 0x0, &(0x7f0000000000)=0x185, 0x4) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000040)={0x0, 0x9}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0688da0c6f2487679b28b7e110fb669c8de8cd2cc2bc6dfcb84dc53fb622f2be1bc902d7875f4b4d6f8036231b7aaa4c9786172a17558d2b823087f612bb7ef2", "fcfd26614e22fc68994bb9bef71165a0aa446d6d01218f732b567cc95a786175"}) r2 = request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100)='posix_acl_access\'##\x00', 0xfffffffffffffffe) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) 16:29:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) quotactl(0x3c, &(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000200)="c28d576e2efa00e2b0e43dac0c8c04496b81aee9f9ee32071e52fc91801c0b0232ec85a6151791909babf4cd42f98fbe0ad8ddbc451c755a3c224796c027e9") r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00X', 0x8, r3) select(0x40, &(0x7f0000000280)={0x0, 0x0, 0xffff, 0xffffffff, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000480)) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000002c80)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x3e4, r1) r6 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x3, 0x200000) write$binfmt_elf32(r6, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0xfff, 0x8001, 0x3, 0x6, 0x8, 0x2, 0x0, 0x80000001, 0x3dd, 0x38, 0x26, 0xcddb, 0x800, 0x20, 0x2, 0x3, 0xfffffffffffffff7, 0x1}, [{0x7, 0x4, 0x6da, 0xdb, 0x6, 0xffffffff, 0x1, 0x101}, {0x7474e551, 0x1f, 0x7fff, 0x5, 0xca, 0x100000000, 0x40, 0x5}], "cc66237c93a4212bf64ac041ab5b2eb46687f896785df35dcf62dc1640a2"}, 0x96) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r5}, &(0x7f0000a53ffb)=""/5, 0x68, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd256-generic\x00'}}) r7 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) getsockopt$bt_hci(r7, 0x0, 0x1, &(0x7f0000000040)=""/23, &(0x7f0000000080)=0x17) 16:29:53 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000280)=""/111, &(0x7f0000000300)=0x6f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x4e24, @rand_addr=0x7}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x40, 0x7, 0x7ff, 0x101}, 0x8) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet6_int(r0, 0x29, 0x7f, &(0x7f0000000100)=0x7fff, 0x4) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000040)="8b69a917837659fe9ca3341b06916c77a7cb27066734a7f3b9e3afbc339f70495833c7a0b75dfb60506dda32b88c4988e2709562c7e6d723") 16:29:53 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xffff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={r1, @in6={{0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xfffffffffffffff9}}}, 0x84) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) mount(&(0x7f0000000180)='/\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='efivarfs\x00', 0x2000, 0x0) 16:29:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x34000, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:53 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x880a0000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:53 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) socket$inet(0x2, 0x800, 0x6) write$cgroup_int(r1, &(0x7f0000000040)={[0xa00000000039]}, 0xffffffffffffff4d) 16:29:53 executing program 1: r0 = socket$inet(0x2, 0x7, 0x9) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:53 executing program 4: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) chown(&(0x7f0000000000)='./file0\x00', r0, r1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f00009ecff8), 0x2, 0x0) 16:29:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/152, 0x98}, {&(0x7f00000001c0)=""/191, 0xbf}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f00000002c0)=""/222, 0xde}, {&(0x7f00000003c0)=""/120, 0x78}, {&(0x7f0000000440)=""/243, 0xf3}, {&(0x7f0000000540)=""/226, 0xe2}, {&(0x7f0000000640)=""/104, 0x68}, {&(0x7f00000006c0)=""/60, 0x3c}], 0x9, 0x0, 0x0, 0x3f}, 0x10120) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9a4c8f0fa18e828674"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0xffffff90}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x20000) accept4(r1, &(0x7f0000000040)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x80, 0x80000) 16:29:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x80ffffff, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:53 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094bc5bb301", 0x19}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x2b7}], 0x1, &(0x7f0000000e00)}, 0x8000) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000480)=""/40, 0x28}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) 16:29:53 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x580b}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:53 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x13f) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0xffffffffffffff7f) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x4) accept4(r1, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000440)=0x80, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) mprotect(&(0x7f00002ef000/0x1000)=nil, 0x1000, 0x8) 16:29:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffff9c, 0x5385, &(0x7f0000000040)=ANY=[@ANYBLOB="00100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000027026cbf4ceedf200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x4, "64680000000004000000001a00106100"}, 0x2c) pipe2(&(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000001080), &(0x7f00000010c0)=0x18) [ 1667.979384] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 1667.999267] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 16:29:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) socket(0xa, 0xe, 0x5) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000380)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=@ipv4_newrule={0x34, 0x18, 0x703, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'erspan0\x00'}]}, 0x34}, 0x1}, 0x0) 16:29:54 executing program 0: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000100)=""/118) 16:29:54 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x8090000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0)='\r', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f0000000440)=@in={0x0, 0x0, @multicast1}, &(0x7f00000002c0)=0xffffffffffffff43, 0x0) getsockname$inet6(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c) fcntl$setflags(r2, 0x2, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x400, 0x90000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000080)) 16:29:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x400300, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:54 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x8}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x8000000000000002) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x4, 0x1, "646880003c0004000002000000006300", 0x10}, 0x2c) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x4e23, @broadcast=0xffffffff}, {0x1}, 0xc, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}, 'bridge_slave_1\x00'}) 16:29:54 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x7ffffffff000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x160c4af970f, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:54 executing program 7: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080), 0x4) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getsockopt(r0, 0x7fff, 0x100000001, &(0x7f00000000c0)=""/208, &(0x7f0000000200)=0xd0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) creat(&(0x7f0000000040)='./bus\x00', 0x100) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000780)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0xa000, 0x0) 16:29:54 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffff}, 0x13f, 0x5}}, 0x20) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) prctl$intptr(0x2f, 0x0) 16:29:54 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000640)=0x200000000) write$vnet(r0, &(0x7f0000000180)={0x1, {&(0x7f0000000000)=""/219, 0x84417d2a9e6e9e46, &(0x7f0000000480)=""/98, 0x2, 0x2}}, 0x68) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) 16:29:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x8, 0x100000001, 0x400, 0x8, 0x4}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x7, 0x5, 0x1}, &(0x7f0000000140)=0x10) 16:29:54 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f000000b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000040)=r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r1, 0x9, 0xfffffffffffffff7, 0x100000000, 0x8, 0x1f}, 0x14) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000080)=""/249) 16:29:54 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x7ffefd7f00000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:55 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000180)=""/112, 0x70, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f00000000c0)="7365737369db25319600") ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000080)={0x10001, 0x100}) mq_timedreceive(r0, &(0x7f0000000040)=""/40, 0x28, 0x0, &(0x7f0000b6bff0)) 16:29:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x4, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:55 executing program 7: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000080)="40515d9b1821e301f6d372c7be12ebaa15a39977a2362fd81068ae257542789e2fad41c14f63065af7ed01a0754e60f8863a050c09914462a3be3b5772b57f3daf7e5d0501bae2f46d3ddf69bc3be283efe0ef31179c1386c3e3132dfba75415a3e4e5b23746174fa103f28ab969dece62555da29a2a3890dab27cbae8ebe5a582a268fe1ec016fa91526bda62178f4f6d1eca57dcc11396373b88491a249184cf1fc38053e4cf980452e5a976fe7afd6b20498d0efe14fd193b7d9f90d87f72318ace6b674218ed41bc81fe87905339d6a7dcba310e2db744b9e38392", 0xdd, 0x0) keyctl$get_keyring_id(0x0, r0, 0xa4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='io\x00') sendmsg$nl_crypto(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@delrng={0x10, 0x14, 0x800, 0x70bd25, 0x25dfdbfc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x4000004) r2 = memfd_create(&(0x7f00000001c0)='vmnet0\x00', 0x1) fanotify_mark(r1, 0x90, 0x10000, r2, &(0x7f0000000200)='./file0\x00') 16:29:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000001640)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000380)=0xf1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={r1, 0xe7, "a565e690a7e6ce45492aa459e6f4a5b6546b2accbe78fc3f182a3a9c053411ea84374372d2517ad00dc4dae74415bc8b1c9f0f7416650f3d6113e5c3454bb1fdbd9c30c5895df9418d58c8a2e8e541183ce43fff565f386d1065000000000000000000000000000034b476743bdb99671c6d974a1ca0458d8fd173316ecc8d23ef18a184012c19cb7f35f8b56b507b98781c195fbb3a809633905bb56f76cdeec7c81bb76bfd38137e6f10e64179d7cc8c042aa18b4dada90dd8d187a69891133fc1f8decd9292bc1cbe0c6c09f98247f98e83eec7e2993a8f40d95752e516abad9bfcd680c150"}, &(0x7f0000000080)=0xef) r2 = socket$inet6(0xa, 0x80807, 0x3240) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f00000000c0)={"766574681f00", &(0x7f0000000100)=ANY=[]}) lseek(r0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001540)='/dev/urandom\x00', 0x22000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r4, 0x4010ae94, &(0x7f0000001580)={0x0, 0xc2c4, 0xfffe}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffff}, 0x2, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x1, {0x9, 0x1f, "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", 0xfe, 0x5603, 0x9, 0x0, 0xfffffffffffffffd, 0x3, 0x1f, 0x1}, r5}}, 0x128) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) getrlimit(0x7, &(0x7f0000001600)) r7 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f00000015c0)={r7}) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xad, 0x200000) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f0000000040)=0x1) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000000540)=""/4096) 16:29:55 executing program 1: r0 = socket$inet(0x2, 0x800, 0x8000000000040) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:55 executing program 0: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0b01017934010000b0010000070000009601000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004f1729e004203775fc10ec4fceff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009fc70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xa20) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1c1600, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) connect$pppoe(r4, &(0x7f0000000040)={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'gretap0\x00'}}, 0x1e) exit_group(0x81) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000140)={0x94}) 16:29:55 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x3}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:55 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x8000005b3, &(0x7f0000000000)=0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)) io_submit(r1, 0x1, &(0x7f00000013c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="c3", 0x1}]) 16:29:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x50, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r1, 0x4) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000000000000000001"], 0x10}, 0x1}, 0x0) 16:29:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x400000000000000, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:55 executing program 7: r0 = socket$inet6(0xa, 0xf, 0x100000000) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) r1 = syz_open_pts(0xffffffffffffff9c, 0x40000) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x8}], 0x1c) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x6402, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', r2}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0485510, &(0x7f0000000080)={0xa1, 0x1, 0xbd, 0x8, &(0x7f0000000040)=[{}]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @in={0x2, 0x0, @loopback=0x7f000001}, @in6={0xa}], 0x48) 16:29:55 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000080)={0x2, 0x2, 'client0\x00', 0x4, "6314119e9893a675", "4286de898d78cd10a22d9af31a6745a5a3723d56d0b523bab6bfd42690e0f828", 0x6, 0x6}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10, 0x0, 0x2}}) 16:29:55 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xa000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000080)=0x1000, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x800, 0x40000000000001}, 0x20) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) clock_getres(0x0, &(0x7f0000000180)) 16:29:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r1 = dup2(r0, r0) connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x6, 0x90f0, 0x8, 0x5, 0x6, 0x1}, 0x800}, 0xa) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)) 16:29:55 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x400040) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x3, 0x30, 0x42027544, 0x8}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x7b846314, 0x1f, 0x1, 0x3f, 0x3ff, 0x3f, 0x10000, 0xdf82, r1}, 0x20) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x101, 0x1ff, 0x8, 0x401, 0x3, 0x3e, 0x6, 0x32a, 0x38, 0x250, 0x8d, 0x5, 0x20, 0x1, 0x8, 0x8, 0x39}, [{0x70000007, 0x8, 0xffffffff, 0x6, 0x8, 0x3, 0x200}, {0x7474e557, 0xff, 0x5, 0x40, 0x7f, 0x9, 0x2d360000000, 0x2}], "82d9409302a247693a8f824af70e1142792f316cb9e5c456f24d4301ec646d4e2086b427651939ccb5f242a3141a69dfa1b08557f627dec78994570587fb56d1f745d56e8060e7ce9ac0dab1134ec0893c731dcfdc295e07b607fdab8de893e536edca6b79b435c7791e243f00af9f0d1ccb633800942cfa3df14443f0deac97076624f0dcb03a70265bbbf45d52f31e068ffaf1900233ac8e", [[], [], [], [], [], [], [], [], []]}, 0xa11) r2 = socket(0x40000000015, 0x805, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000000)=0x8845, 0x121) 16:29:56 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000300)) ioctl$int_out(r0, 0x40045730, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x1f, 0x8, 0x3f, 0xd64, 0x5, 0xfffffffffffffff6, 0x7, {0x0, @in={{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x9b, 0x6, 0x4, 0x6, 0x9}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)={r2, 0x81, "1a049f30dc0d3696477ae04f0efbc7044ce26ab3693a25933879cd2d0d40d3b09f578f003bb2b5afaec26edb72d7c13667fcc2144592d20405b78db7f24c9270eaf7cac85d3514a986086e4280bea4e7877817a77e9c269d96a19329525999be65f269419b6759560071451afd3c20c3da4e7fa06b26476cf3a8d5331a0bfdb4af"}, &(0x7f00000002c0)=0x89) 16:29:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x80ffffff00000000, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000040)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 16:29:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:29:56 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x901108}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x2c, 0x119, 0x0, 0x0, {0x4001}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary='U'}]}]}, 0x20}, 0x1}, 0x0) 16:29:56 executing program 4: syz_emit_ethernet(0x70, &(0x7f0000000080)={@random="49e9bec73531", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[], {0x8100, 0x0, 0x8000, 0x1}}], {@llc={0x4, {@snap={0x1, 0xab, '\bN', "520da4", 0x6002, "f7c8ef9b814f9949e454276fa4997d832e3b297815b17bb3f9c05c5c0330ecc478e58103b6ee695c40fc8b08b50fe8ea56f50f52d498cb3821656bef4c7b693c2b83ea96d10d17c1b9a97746770067b8dc5ad83e6c"}}}}}, &(0x7f0000000100)={0x1, 0x4, [0x714, 0xfb5, 0x313, 0xb7d]}) syz_emit_ethernet(0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0000000000000800470000300000000000009078ac1414aa00000000440800000000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500014bff695f2e63ea16961d10eb4b6"], &(0x7f00000002c0)) r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0xd3, 0x140) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x7, 0x8001, &(0x7f0000000180)=0x9}) 16:29:56 executing program 7: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)="b3", 0x1, r1) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000280)=0x50) keyctl$update(0x2, r3, &(0x7f0000000340)="df02754677212dfc3e2abcb244e22773e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f00000001c0)={'sm3-generic\x00'}}) 16:29:56 executing program 5: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast1=0xe0000001}}, 0x1e) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr}, 0x10) 16:29:56 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x40130020}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x8, 0x8, 0x0, 0x8000000100, r1}, 0x10) pipe2(&(0x7f0000000040), 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:56 executing program 4: r0 = socket$unix(0x1, 0xfffffffffffffff8, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, "e91f7189591e9233614b00"}, 0x30b) syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x480) 16:29:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0xfbffffff, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:56 executing program 0: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="200000000000000000004500001d000000000002907800000000e000000111009078e00000015c"], 0x27) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) 16:29:56 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x6, &(0x7f0000000080)=0xb4a2) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e0000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x6, &(0x7f0000000140)=0x4) 16:29:56 executing program 1: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0xff, @broadcast=0xffffffff, 0x4e20, 0x2, 'lblcr\x00', 0x20, 0x2}, 0x2c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000000)={0xad, @loopback=0x7f000001, 0x4e1f, 0x0, "64680000000004000000000000006300", 0x0, 0x0, 0x43}, 0x2c) socket$inet(0x2, 0x3, 0x9) memfd_create(&(0x7f00000000c0)='posix_acl_access\x00', 0x1) 16:29:56 executing program 2: r0 = memfd_create(&(0x7f0000000200)="23656d31232b00074f02db8800cf5eb7216052289aca05b996aa05f740e5f281c51ead525414ededfa55725fb37465730ab495c765d75612c8fffc69873d0fa264cade33fbb7c43f4c4469ea583daa0bb1ce8ad1ff18c48f9d42151de7f02442ba3619b06b21456b34e859bad1682ba81a2f9f26c9", 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0x400000000000ffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x18) 16:29:56 executing program 4: r0 = epoll_create1(0x80000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x144) setsockopt$inet6_buf(r1, 0x29, 0xd2, &(0x7f00000000c0)="fcdb7097231be8096a95f9ee4723af672354720fe7115cab1f981bbd28ec56720bcb2308b258870aeb872392fcd94a3c492d738f3c9d6a4eaab9c8bf458d8d86b1abf2ea422aad92987c373b455ace8383269786ff45e613feedd2868a0ad6a1c9877388f11607a6e5e608ba9032e95f128c628b4a5842210eeeb962c3963d89f0d23ee1039f46f97975d9bf5757abc4da91cf5be6670a0a22b05d2fa2d88edd41ab3bbd708aed362741b96ccec04632e9ec41191997f5baf7fc5928270e7d2b0fd0307584213e919560ec980b9a4a5ee3734fe5efe396655ab34d5fd78f144bdb17e72d79f92c99650adf8666aa1678", 0xf0) dup3(r0, r1, 0x0) 16:29:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0xffffff80, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:56 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xa0010000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) [ 1670.497876] IPVS: set_ctl: invalid protocol: 173 127.0.0.1:19999 16:29:56 executing program 0: socketpair(0xb, 0x800, 0xc6a, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000100)) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x3c}, {0x6}]}, 0x10) 16:29:56 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7790de7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(r0, 0x62d, 0x4, 0x1) pkey_alloc(0x0, 0x3) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000000)) 16:29:56 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x7, 0x1) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffff}, 0x117, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x1, {0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x6}, r3}}, 0x38) dup2(r0, r1) [ 1670.550458] IPVS: set_ctl: invalid protocol: 173 127.0.0.1:19999 16:29:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @broadcast=0xffffffff, 0x4e23, 0x1, 'lblc\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7, 0x20, 0x10000}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={r1, 0x376b, 0x3d, 0x7ff, 0x5, 0x10000, 0x7, 0x0, {r2, @in6={{0xa, 0x4e23, 0x800, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7ff}}, 0x6, 0x5, 0x7, 0x9, 0x321}}, &(0x7f0000000200)=0xb0) 16:29:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x100000000000000, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:56 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x15002000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0xfbffffff00000000, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 1670.729945] binder: BINDER_SET_CONTEXT_MGR already set [ 1670.750488] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20003 [ 1670.764496] binder: 24495:24500 ioctl 40046207 0 returned -16 16:29:56 executing program 7: r0 = syz_open_dev$random(&(0x7f0000000000)='/dev/random\x00', 0x0, 0x8000) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x80000001}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7fffffff, 0x4, 0x40, 0x5, r2}, 0x10) fchmod(r0, 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x30, &(0x7f00000001c0), 0x4027) socket$inet6_udp(0xa, 0x2, 0x0) 16:29:57 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x81, 0x200041) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) read(r0, &(0x7f000060df9c)=""/100, 0x64) 16:29:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000440)=ANY=[@ANYRES64, @ANYBLOB="00000000000099ee75555834ebdb9dfeb6b1d747fac0e786bc54633a84d75d70d8a098acebf1b513ddb2229c444d365dc6b46889d7ad0879da1eb046a606488590990687533f4ec08aa13a4430ca173af1ddae4c04ee3ba88d17ca93f37b"]) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000380)=0x2, 0x4) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f00000003c0)=0x3) r5 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x20, 0x8000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYBLOB="b5000000ee0cd74c4f4f0aedef73a3991a56623dd3943db5a7e72c946911404ddc2bb351d3295791157b015680cbeb8b1c4dd4f5c460e14a60d944c84694c4de1f3c392c6b4d1b050338f11cc40000000081ff34d1634d9bb9358ed3d67b8024882a1567a764b6bc87ced81043d123be95788afb5c127d6d54a7c9d50e278e9d90b2b5871c94d565f74d708e8bc24661f78342e0215993e5396a4d10d05064283685240c4dd0dd5f0f4020e9dda771d2954f"], &(0x7f0000000140)=0x1) ioctl$KDMKTONE(r3, 0x4b30, 0x50fa) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PPPIOCSMRU(r5, 0x40047452, &(0x7f0000000340)=0x6) [ 1670.832973] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20003 16:29:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x0, &(0x7f0000f3eff0)}, &(0x7f000045c000)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 16:29:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt(r0, 0x7f, 0x1, &(0x7f0000000480)="2c3d98213de8817a47845a387603de64b96a8bccdc20ecf0177d2405362c18c3162a15599b18a8dca5dfa7e96088480d066705876121178c9351b0a783dab80871e9a8b75066152f37a2fc7bb65574fece6c50cffb7fe392190a4ae96942fc25724710f77da9c9e4d90ef4b3558c839ae1cab52968701c56adabed5372ef541a9f2be8429dd3870f82979347ef64d2e33d8add19b8f560e754be34e9c7ae39d8bd65dd4671c1a55171d2e9bd3f808c2d0ba6fd253bd177e349440440b3c144033dd03e3d26cd56dea7ec80a59a0ee81659644d0c8963a054427a26", 0xdb) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)="fc53c210e5d89e305af6292833cf3f09d1666448bd9008599a89acd25fc270c07f5c6774f2cf131a8df8883392b52463ae4d9ca4303ad52fef197cb5e703daa7e44575b0b737a1b3e98d33d578b8973ab903ce4df8bbf921fa56f2be147eec255df9ecff5fbdbf40aaee629a67b454442ae441acd5158b7136f10f23ff0b41e92ef85ade1022144a830e7b1e48855ff783b3c4ecbe34c4600d7cc0af3dd1eaa6b65e027990074ac39114b12a2d86c906", 0xb0, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff9) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r3 = request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000280)="64680000000004000000000000006300", 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r1, r2, r3}, &(0x7f0000000300)=""/87, 0x57, &(0x7f0000000440)={&(0x7f0000000640)={'sha224-ssse3\x00'}, &(0x7f00000003c0)="b3aa96c89742a03606e99c75a91d1a2a0389a9c781245d7e8040cdd4f62f52ff99e441f43c09b9670c160939114dac8b14bd53e10dc7e44544966450c3cb20a51c516652", 0x44}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x813, 0x4) r4 = dup2(r0, r0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$netlink(r4, &(0x7f0000000580), &(0x7f00000005c0)=0xc) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:57 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xc0130020}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x200000000000000, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:57 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x9, 0x30}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000340)={0x1, 0xd7, 0x8201, 0x3, 0x0, 0x8f, 0x9, 0x1, r2}, &(0x7f0000000380)=0x20) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)={0xaa, 0x20000002}) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f00000004c0)=ANY=[@ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="03000100", @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB="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"], @ANYBLOB="03000010010001000800000004000000c3c62001563013b7b2e01a867abf00dad8742aea1d1a3c3fe931ae85f62509b2f69bde30f67628f68a24574e7deca94e099281da8274ca66689ae56e34af9c"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000280)=0x44) ioctl$int_out(r0, 0x2, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r3 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'ip6gre0\x00'}}, 0x1e) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) write$cgroup_int(r3, &(0x7f0000000040)=ANY=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000140)={0x9, 0x0, 'client0\x00', 0x1, "7002c9a8cadc754d", "a017073459ba60b5d0616acddb48bb24346b9b3ffbd7502b7a0fb720cb382d39", 0x5}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffff}, 0x2, 0xf}}, 0x20) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in6, @in=@multicast2}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000800)=0xe8) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000540)={0x7, 0x8, 0xfa00, {r4, 0x6}}, 0x10) unlink(&(0x7f0000000840)='./file0\x00') setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000006c0)=0xffffffffffffffff, 0x4) socket$xdp(0x2c, 0x3, 0x0) 16:29:57 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0xfffffffffffffffd, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000013000/0x1000)=nil, 0x1000}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000240)=0x10) r2 = memfd_create(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) [ 1671.665172] Unknown ioctl 1074310946 16:29:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0xf97afc460010000, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 1671.692863] Unknown ioctl 1074310946 16:29:57 executing program 1: r0 = socket$inet(0x2, 0x4000000800000005, 0xfffffffffffffffe) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x0, 0x0, 0x13}, 0x2c) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0xffffffffffffff9c, 0x0, 0x1, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x9, 0x20}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x5c, 0xfffffffffffffffe, 0x8000, 0xff, 0x80000000, 0x5, 0x9, 0x0, r2}, 0x20) socket$inet(0x2, 0x800, 0x40) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2}, 0x8) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xd9, 0x2000) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000080)) 16:29:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f000088c000)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x2, 0x80000000000041}, 0x20) 16:29:57 executing program 7: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [], 0xa, "0ea5a5e18f242c11ef85d723a9cb5d18a06de923278a0312c2921e8cdc0a9bf8f2a642e768d35fa69871e6d1b56b121a5e1af555cd9b20acaa72890547a8d3e27ebca29cf519a63d7b833bca86aa0d697e4f20524c9b09c2cbb1010dcdd5444d0600d4b56d352cf412fe5097099daf5c1b75b8db3a940fe526eedbe41417c6a95705bf009e378526458d145271bc90b7f927ffe817377a77569874d17e28925cc965cdd2dd11d7bee4f5f257710ada3833e901b78dd2484d1e0e612f7226c80a6bd2f76da9c03fd90fbfd3171b2bb326f99c21b32f93da5240b61cd3416c6ef6d3ea3d2b1f72a79ae5b5e62e063ef0447fc8ca810103c3069fde31caf27cbf84dc0e28cc0942d0ed1c42563688b40a8d82877e21ee56c30685b6399bc15cfef1dc206711190d38549fdcc968a5f67208135e2723deb652df938e18cf78ccfe45c6f4bf552c5319239340e21565321e3176af42c68fb889fec97de6839e9b6b21c99f8771bcf46821a44e34225703c3d75ebd6907a4ae91c18daccee08419792371a616937bbc36fac66a7120754e816ac0a1531b40e2a2321a5ba910e7b693595007dfeb6e64ee395d4f0b1a1d29bfa1a744c2da0e245ef18f1df928b5c7cf8264a7040557d149354c5784e30ba6eec3af5e27a5dfb13cda09719204e7531594e8b74ee13cca1e26962477c7a35df16404203787bc85c9fb47b4d0be2eef665a71d2a63cc0db544be5432755d34783666d0d88af761e4ed28e066ed7f7bd0a8a2b3dcbed9af8eb93accfa26a131bcdf6ca8d88c52cad3efcd8608576b54129192ad8676c1aca81df17fff4588038eb13283d7b3f02be01eec97a3effe7bbbd2dd61b90d2ebbbc97884a0a08f4ffcb30b8eb2c3affcbf072bb4c2db102df2fbb67da1a4d1db04542932737e844c9734d73d66fce42e9b68e06d506fb9c848300026623e4834e61f1db556262fbbf41f11a970592b877826baea5e5dd8f06277c6a27bfa300f3a1971efe0b503c66524ebf81c823f9a67b77023273c98fad25045c96f5ec5dd65d782671ec403c0780a0fbce79f6619b64174be0bf6f5ef35babbc9d1f214999344aef1390c41c808279944728a340e092872594673997b9b52ee38657a3170b6f75d92611d8902abe403274cf1fa81754b2c49c8a2e3d78211a0e108b9a838d44824b2be8f8cb4a686a9e2f459696fddd121bd49c9e6d440bdc821510a8581d2ab1d3120b1c6b3f2493fb4553d7e28aec24e2fbd3c61eb4eed902cf5c4ddbd3413a6087d2b80069ffb0f14a4c583872ee3e8b84b43f6504adcfaccfdbc283748bffc215065d4ece77aa7af6929cd01bee5e99b9bdac5ca2716e9b030e11520f099ca091f81b4dcb339d6830b839edea1fca71ebec1391c3f8895920eaffefbd1627dda9548b1e77c3d11e61c8a9ea87f97f1de102fabba54d15a179bd30dcb07f09fc3ca26141fafd762ff8cac0039f784d4cbea62c109988a8b404978e205583e75c9de2a7e40695f024c600b59e3ad9001ce246505dc1840ccbb752e2dc49f9be250c1904641c9e615c0188f752e01cf8fd8827cbd7b1a00f87c88301a44c328b664e49e9d2e58a62ad5aa0180a3d0a53a239ff7a884be7d757d8043d77713426f1dd128507db944b81db5bbf08afc30ec078df3"}, 0x4a6) 16:29:57 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xc0140020}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x4000000, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:57 executing program 5: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x4000) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000100)={0x0, 0x4, 0x0, [{0x4, 0xab, 0x10001, 0xffffffffffffffe1, 0x81, 0x9, 0x2}, {0x2, 0x9, 0x81, 0x1f, 0x200, 0x1, 0x5}, {0x4, 0x1, 0xbc, 0x6, 0x7, 0x80, 0x3}, {0xfff, 0x8500, 0x7, 0x1, 0x7f, 0x7fffffff, 0x8001}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0xa0}], 0x1, &(0x7f0000000080), &(0x7f00000000c0)={0xf28}, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000240)={0x0, 0x96374}) fchmod(r2, 0x0) 16:29:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYBLOB="b5000000ee0cd74c4f3d0aedef73a3991a56623dd3943db5a7e72c946911404ddc2bb351d3295791157b015680cbeb8b1c4dd4f5c460e14a60d944c84694c4de1fb0392c6b4d1b050338f11cc40000000081ff34c7634d9bb9358ed3d67b8024882a5da7b898d319e43e8a64076b8840721567a764b6bc87ced81043d123be95788afb5c127d6d54a7c9d50e278e9d90b2b5871c94d565f74d708e29284661f78342e0215993e5396a4d10d05064283685240c4dd0dd5f0f4020e9dda771d2954f"], &(0x7f0000000140)=0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000180)=0x2) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ff4000/0x1000)=nil}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[], 0x0, 0x80301}) socket$inet6(0xa, 0x2, 0x80000001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:29:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x5) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:29:58 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f0000000000)={0x1}) 16:29:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x160c4af970f, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:58 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2090000080048000028000010e000009078ac2314bbac1414aa8307efe0000001890300000000009078ffffffff"], &(0x7f00000002c0)) 16:29:58 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040)="83577c3e7b0cbbd63c5c3358d9a3facde0", &(0x7f0000000080)=""/232}, 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e00000027f000001001000000a000000ac1414bbffffffffe00000000000000008000000ffffffff00000000e0000002ac1414bbffffffff"], 0x38) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) 16:29:58 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x7000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:58 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) capset(&(0x7f0000000040)={0x20071026, r1}, &(0x7f0000000180)={0x7, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0xffffffffffffff40}) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x2, 0x30}, &(0x7f0000000200)=0xc) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x200, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0x0, 0x0, 0x9, &(0x7f00000002c0), &(0x7f0000000300)=""/9}, 0x28) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x6, 0x200, 0x1, 0x1cc, r2}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100)=0xa4d, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0xfffffffffffffffa, 0x201, 0x200, 0x0, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3}, 0x10) 16:29:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x80ffffff, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:58 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 16:29:58 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x220201, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x3}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000001100)={0x0, @in6={{0xa}}}, &(0x7f0000000040)=0x98) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000000c0)={0x0, @multicast1=0xe0000001, 0x4e24, 0x1, 'none\x00', 0x1, 0x8, 0x22}, 0x2c) close(r0) 16:29:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000004, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x100000001}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r1, 0xa5c}, &(0x7f0000000280)=0x8) r2 = socket(0x0, 0x804, 0xffffffffffff063d) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000300)={r1, 0x1}, &(0x7f0000000340)=0x8) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000002c0)=0x1, 0x2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x9, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x9}}, 0xd0, 0x20}, &(0x7f0000000180)=0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x1000, "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"}, &(0x7f0000001400)=0x1024) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000380)=0x9, 0x4) 16:29:58 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) fstatfs(0xffffffffffffffff, &(0x7f00000002c0)=""/196) socket$vsock_dgram(0x28, 0x2, 0x0) r2 = dup2(r1, r0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000053b661bdb513fe18ca86fc9acfbd30000000000000000000000000010000400001003c000000000010000100c80a636f6e6e6d61726b00000000200002001c0001000000000000000000000000000000000000000000000000000400060002b67df893e01ea305e65aa7bc274e0f517a49ffc1f13934acc8950600000000000000cd81ea080014ede00f95ac466b6a1742cf43b4d583c52a85"], 0x1}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 16:29:58 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xffc99a3b}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x2000000, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000100)="5a935dc706a93931e083d1b2863ce0f70dc0867ed310984b902a2f2a3a4055e74644e4fc8bcd1b8810653f10c156de9f07358d794d16c60fa4c2a1809f5aa34a0dbc20362d", &(0x7f0000000340)="00319b130e32e0f24d0d951771f9193e22e702934dd4c59a9444d2c12c4c42f457995362642718c5d5571bf1d1754de76ea037783d85e60b5b0b12332e5722b8cfd05bf6b78179ab91621e98ce2a72247ad9e5dc098cb09869b8c94db96d2ec2f54814f70e9e2cbf1cd31f0d4dce69d833922a4cd501e31d796fe60f0e5b0cec2786eff7af11a57e328749773086d892018ccd4685348020d49eb913495c3991104e069c884745152f25477f0dcf358468c23b1cff97c9775104ef515e631395b5b479b3fd"}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 16:29:58 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x2000000000467, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4715278c, r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x3a84c79954d23682}]) 16:29:58 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14, 0x80000) connect$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x3b2b, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) bind$packet(r1, &(0x7f0000000000)={0x11, 0x5, r2, 0x1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) socketpair$inet(0x2, 0x0, 0x9, &(0x7f00000001c0)) sendto$inet6(r0, &(0x7f00000003c0)="0403000000c000ddb8460900ffb25bc202938207d9033780398d5375c5f73f2e5506dc5712f29513f06f8f6575efe5eb8f5972eaecff8b307756e195", 0x3c, 0x0, &(0x7f00000000c0)={0xa, 0x100200000800, 0x8000800000005, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) r3 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x6, 0x400000) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0xac) 16:29:58 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xb, 0x80803, 0x1000, &(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000000}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents64(r2, &(0x7f0000004100)=""/4096, 0x111e) getdents(r2, &(0x7f0000000100)=""/8, 0x8) 16:29:58 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x600}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x34000, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:58 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000001780)='./file0\x00', &(0x7f00000016c0), &(0x7f0000000580)) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000001680)=[{&(0x7f00000018c0)=""/228, 0xe4}], 0x1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f00000002c0), &(0x7f00000005c0), 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x827a, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x101, 0xb9b}) 16:29:58 executing program 1: pkey_alloc(0x0, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x2c, @loopback=0x7f000001, 0x4e23, 0x1, 'lc\x00', 0x8, 0x5, 0x5e}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x3, 0x0, "646800005e61bc370000040000006300", 0x14, 0x0, 0x5e}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x2e, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x1, 'ovf\x00', 0x2, 0x6, 0x7e}, 0x2c) socket$inet_dccp(0x2, 0x6, 0x0) 16:29:58 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x40000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000460000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) futex(&(0x7f0000013000), 0x0, 0x0, &(0x7f0000002ff0), &(0x7f0000012000), 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xe, 0x32, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x209) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000fc4000/0x3000)=nil, 0x3000}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x2) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000100)={0x5}) 16:29:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x400000000000000, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:58 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xc014002000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) [ 1672.659114] IPVS: set_ctl: invalid protocol: 44 127.0.0.1:20003 [ 1672.677523] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:3 [ 1672.691364] IPVS: set_ctl: invalid protocol: 46 172.20.20.170:20003 [ 1672.735570] IPVS: set_ctl: invalid protocol: 44 127.0.0.1:20003 [ 1672.757882] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:3 [ 1672.773087] IPVS: set_ctl: invalid protocol: 46 172.20.20.170:20003 16:29:59 executing program 4: r0 = socket(0x1a, 0x3, 0xfffffffffffffffd) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f00000000c0)=""/20, &(0x7f0000000000)=0x3bb) 16:29:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x6800) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x1, 0x0, 'client0\x00', 0xffffffff80000000, "cad07cca3556bb3a", "ca35a38928c8a2315405aa0f2dd36b411e932f5a19368e07969fa499d3560c80", 0x36a, 0x1b}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x2, 0x0) 16:29:59 executing program 7: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001680)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001640)={0xffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000016c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000000), r1, 0x3}}, 0x18) readv(r0, &(0x7f0000002b80), 0x200000000000034d) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x0, 0x6, 0x4, 0x786c, 0x3ff, 0xf7cc, 0x47a9ae8}, 0x1c) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 16:29:59 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x4000000, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:59 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x80320900000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:59 executing program 1: r0 = socket$inet(0x2, 0xe, 0x2000000000000) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/86, &(0x7f00000000c0)=0x56) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @dev={0xac, 0x14, 0x14, 0x12}, 0x4e21, 0x0, "64680000000004000000000000006300", 0x0, 0x4}, 0x2c) 16:29:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:29:59 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xf0ff7f00000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:59 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x400300, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:59 executing program 7: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffff, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vga_arbiter\x00', 0x101003, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000008c0)=0xffff, 0x4) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x7d, 0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x10000) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x101000, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000440)={0x7, 0x0, [{0x40000001, 0xf53, 0x5, 0x9, 0x3620}, {0xb, 0x6, 0x9, 0xd49f, 0x8}, {0xc000000b, 0x0, 0x0, 0x5, 0x9}, {0x80000001, 0x7fff, 0x8, 0x101}, {0x7, 0x100000000, 0x9, 0xfffffffffffffff7, 0x1}, {0xc0000019, 0x8, 0x8, 0x4beec3ec, 0xffffffffffffffe1}, {0x40000007, 0x5, 0x4, 0x4, 0x7fffffff}]}) linkat(r5, &(0x7f0000000040)='./file0\x00', r6, &(0x7f0000000180)='./file0\x00', 0x400) fallocate(r6, 0x3, 0x4, 0x200) io_setup(0x8ea, &(0x7f0000000200)=0x0) io_submit(r7, 0x1, &(0x7f0000001540)=[&(0x7f00000001c0)={0x0, 0x0, 0xd, 0x1, 0x0, r4, &(0x7f0000000100)="8b", 0x1, 0x4301058e}]) 16:29:59 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000004000)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x40) 16:29:59 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xc000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x8b}]}) 16:29:59 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x6) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) listen(r0, 0x0) connect$netlink(r0, &(0x7f0000000680)=@unspec, 0xc) unshare(0x0) 16:29:59 executing program 5: r0 = socket(0x1e, 0x4, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), &(0x7f0000000140), 0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 16:29:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0xffff) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8000, 0x0) r2 = dup3(r0, r0, 0x80000) renameat(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 16:29:59 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x8000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:29:59 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0xffffff7f, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:29:59 executing program 7: r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r1, 0x0, 0x24, &(0x7f0000000000), 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000080)="00c26300000000") fchdir(r2) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000000)=0x9) exit(0x0) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:29:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2b4101, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @msi}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) 16:29:59 executing program 0: io_setup(0x800, &(0x7f0000000040)=0x0) r1 = socket$kcm(0x29, 0x7, 0x0) pwrite64(r1, &(0x7f0000000080)="abbec90fea393908ea48399972057608c67c3149f956a180d0f008681259fa9cf4866ca186268f9b9094c5390765f38e2481e676e1705dce3cbf1497a85bb0bc7864586315cb51122710896ef82488d9db93ffda5719ce5753d496d1a4df8980fede1a7b3c3f580a9f410c72b8d595bcd8b0a087632312352f082fb74406b34b5c3c9844f9d327af85a53076a3c5d149531c6d1b66fd1ba632f2ed808c9bd1ab546d0bd41fc5c670ba0792ce4c8ec3", 0xaf, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='veth0_to_bridge\x00') r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x800, 0x800) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x6f, "814eb285f22203362c73e4a8d8168bd6471edd20cd4116fe7dcb505a6a6220881ce62f6ecfb3e046dafba38e89484f8ac2165dfd9bb8fab8da97740f53f0b99a04ee2db0b78f54bad9e87d440de83c562b763227bdc256f5ac89d5273ed4a927f8b815131d7eb4bf2c1c10eac421d7"}, &(0x7f0000000180)=0x77) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={r3, 0x80, 0x9, 0x4, 0x0, 0xffffffffffff3352}, &(0x7f00000002c0)=0x14) r4 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000080), 0x171}]) 16:29:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r1, 0x50, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)=r2, 0x4) r3 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={'nr0\x00', {0x2, 0x4e24, @multicast2=0xe0000002}}) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) 16:29:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x59, "638c79187ae69e88cca6158696e12947c15595b96d4227363a72b7b8ecd2f3b43cf7441ade1ed9fef55491f6f3da9290dc3afe590c508acfe8f098ef50f4734707881560cbeb993a65b27d7a85a4b44b549f04af4fe3f3f227"}, &(0x7f00000000c0)=0x61) r2 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0xca, 0x4000) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000300)) socketpair(0x2, 0x80000, 0x574, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e22, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0x9361}}, [0x5, 0x5, 0xffffffffffffff81, 0x7, 0x5, 0x5, 0x9820, 0x100, 0x1, 0x400, 0x6, 0x1, 0x7ff, 0x0, 0x401]}, &(0x7f0000000200)=0x100) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:30:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x2, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:00 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x3b9ac9ff}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:00 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x1092, 0x4, 0xa000}, 0x4) write$tun(r1, &(0x7f0000000480)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x302, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "5c6a3ba2e98dc2ae91592abc452ec8ea496a02e87353d15c5bcdc42b094f63dd53a538b35b5a62d4b530f7c85baeacfb5a0f2926e32de3bf2809efa98c89e7b9ee61a210e6101a7a8f8636086ae0d17985a24e19a66e33a0218fe22bef1116750bfdb0e8b704f8bbb2124c000f50dc22a0abbd5193a39081decf7207d74982f9a970784630d805b64c7b0092215e8a2b0f57c5de52b3da8ad01980eb1932f64aa4c96537a0947ca79b312e6f019f283ef1763946bc4fda0201c76160f1037a7f4b68fabd6dab10357440a86c82b83e8a5e9b5e359e364e95dbfe9f5d92a64fe4ddb9b4f65290ebaa05666649a53d73a07684344930b91f31b5d2bca478a7d8965149d6bec2937be317bc5bd155ff4db5448d644aec0d37d4dc9ac2c5d2814601f6a3e3147b64d582ee0b4b6760f9f8eda38ff3ea5af8080f5f9533423cefa236b14b5cbae9a4f2e862b374bd4123ccc10088c233b5ef03148241a9d08dc31d9c81ee5eb2f837d9c9775ced22178328d2aa58478f50026a2dbf512c92df49c4816869828ed8afa1154bc39018243028b3a4b17c03c2bf34ab2fa68e9b09679a2eee7fcc562d8429cb5229a5f389d8def6cf613f950be6f3b90ec682ad3b2b904c4d90863aa6ab58b23ee88dcb8b3d6e04ea7109f38cc40914bf3e53d837f869b8200c9c793607d7a5ee4c55966334dbbf2f18495ad05f77b58784b81b39216310ebe1b6b7c71246672035d4087d5f13387cb8b3f1553dcb5b27b2d01bb52ec47c86c06f9ee96edabca989432cddd112713449fc83c3bb9f76b4b10b8b0dcee7b9251d9c6e0b9e7674fd34a86ffe7a2f0651f9f6266b52f1d42c9e21d1709ed8282b3c2aacc0779e946eadfeefff55ae660784d6d106ca9334963b87f6727b607c77e30ba3eab2d7205eb61a87408b451f91919066bbbb6ec91e3b6d1ca20ce9161546c16214dd39c33266aef97bdae11fd03d9972c460254a5b345594059f4deaf47f4af79a04a2a5cb5ac792fe184d31f70ae219de372c3781b0ef64140d37177563b739cc91"}}}, 0x30c) 16:30:00 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x5, 0x10000, 0x1d0c, 0x44, 0x8d}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x0, 0x0, {0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)="63ce6d75f47830725ad6e6894b52ae1de59f65c7ce4024a8950b18e0c68e085a21ed51d41ecc4c520e1bec1a8a93f2812f429a4c52dcb31b454d1ffdbb1a16a6835356718b9d930cfa7dbb5bd7b65e9b75c646b4ea36dbd4242c6495773af19f1986fde7f38aba65f5be3dfaa1beef74eae7aca8260f84534bb391d1f116b96abbcd08dbc7ceb3d40c10699130420dc3876f52fed8430e9003713c5c4a2ecbffae8c1da589beb8fd0bf9a3", 0xab}, {&(0x7f00000002c0)="d10e63ad78d1cf3a891183365600ed0c7ba93e3559dfb5e5edd26b8439da6ed180c16c7c3bcd51cea68a271ee2ffbeb926519a8fee04286eecd99877d8701f2fd9f9f6f6be1f439e97e0e1da2326ef8c9e6d6348e85ec79acf1d44b42fb072dd4b01f64e289fb6c910e54cd858f28dbb3d402ea98171101c3c4cf9c75ad2899bce20d6a7afb031636029d6e4a30ef97187ca8dcf9869de2d790ae1c56864e9e7c7d94a40a13b4ed666fa7fdb16ef3db28aa599f493253551b7778a44a67b161a6a5df4d645f9e290cca1453c3cdd1a1a6fff057367b3fc039071a4db6799c040c1c999b096c9ab6951", 0xe9}], 0x2, 0x0, 0x0, 0x4}, 0x20000000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @multicast1=0xe0000001}}, 0x0, 0x0, 0x0, "51d16f2d54a5f1b910dee9920d2e963f650cf66e6b4275e5fe8b7d8ec4c62beb7607da4dcfcc60511bd033aafa45309c5d6c359f8bb76296d0c10b89e786d792991fb818311d41de0c016104e995ccec"}, 0x28) 16:30:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x4, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:30:00 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x7ffff000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x20100, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x2, 0x5, 0xfffffffffffffffe}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r2, 0x3ff, 0x1, 0x1}, 0x10) bind$unix(r0, &(0x7f000000dff8)=@file={0x1}, 0x2) getsockname(r0, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80) 16:30:00 executing program 4: mprotect(&(0x7f00006c8000/0x4000)=nil, 0x4000, 0x1) seccomp(0x1, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) 16:30:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea2, &(0x7f0000000000)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200800, 0x0) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000080)=0x800, &(0x7f00000000c0)=0x2) 16:30:00 executing program 1: r0 = socket$inet(0x2, 0x4000002000000001, 0x80000000000000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x4e24, 0x0, "64680000000004000000000000006300"}, 0x2c) [ 1674.329287] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20004 16:30:00 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40) sendmsg$alg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000c80)=[@iv={0x98, 0x117, 0x2, 0x85, "a8795912cff40d611a9c8e9ea2a3a767f75430832d0c5e362957c0f55a63bace6e2e327fb3bdbb685b8a777bf30aa8b44fe06890f58870a66202500a29f501fe636d09eb0e7f12730c064b4106db16d3e577d9e0209eabb09218a358eb820df2a55aa3f05d0e0a41167c2032c50829ffc31eb7bc21f5616de35b4cdf5e69a3b489365c8b74"}, @assoc={0x10, 0x117, 0x4, 0xab9d}, @assoc={0x10, 0x117, 0x4, 0x200}, @iv={0x8c, 0x117, 0x2, 0x79, "c5679ae65e939fa27824fcbddf14b4cb1f71b7a4c86957cbf5453b2d56b83a0423fad824a44d9002b795d1c6ad4c2ef3c43b494e638c10b880c5dca11704f47db904983b24576e22fb950906c1ce9196290bab1feb10f80270d39eac773a16dd0645fc8702b0b8099d576f79138e50b8d5f3ff0361f2a55bd8"}, @iv={0xc4, 0x117, 0x2, 0xb3, "a0a4b3e29279ffb4f7cd5360fe5746cac91154af5dc1878be34852c792a0b4397ea55afb925c061b7a1ceb0f9f833ace6090227f22651c10f8f1eb08864fc47d392d0ba46d75bf435ae836f56f15e67b42c5a57bc4f26f68a4d9f9d4f721968a9c6a6375f50e648bda66a8741bc2a7c020b24d5e2bf6be80932d2e82ce35ab409d4f7a256b3780bc48e3482294f5769cecde2412c927b9e9bbc2c41039a79f6f5334e781cf3c7340b3b34a15ef0c21eecb30e0"}, @assoc={0x10, 0x117, 0x4, 0x1}], 0x218}, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000004280)="cfb8e609072c4ec3b94ea1e356a2645e4fcca9bd2b9211999c24b865578b2a2efe", 0x21}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006280)=[{{&(0x7f0000000380)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000740)=[{&(0x7f0000001500)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=""/154, 0x9a}}], 0x1, 0x0, 0x0) 16:30:00 executing program 2: getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000140)={@local, 0x0}, &(0x7f0000000180)=0x14) socketpair(0x3, 0x7, 0x81, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$TCSBRK(r1, 0x5409, 0x4312f06e) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r0}, 0x48) 16:30:00 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x900, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x7, 0xea, 0x100000000, 0x9, 0x80000000}, &(0x7f00000004c0)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000500)={r1, 0x200}, &(0x7f0000000540)=0x8) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000240)=0xe) bind$packet(r2, &(0x7f0000001600)={0x11, 0x8, r3, 0x1, 0x3f, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2000000e0ac328594c491001700810048000806000186dd0610000aaaaaaaaaaabb00000000000000000100000000828d7728d067e972bb00ac0613f5ad9b86b500ffffe0000002"], &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0xbdd, 0xe70]}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) 16:30:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0xf97afc460010000, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x5c, @dev={0xac, 0x14, 0x14, 0x1f}, 0x4e22, 0x4, 'lblcr\x00', 0x8, 0x7, 0x2f}, 0x2c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x7fff) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 16:30:00 executing program 1: r0 = socket(0x5, 0x5, 0x9) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e20, 0x3, 'lblc\x00', 0x5, 0x9, 0x9}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x62, @broadcast=0xffffffff, 0x4e24, 0x2, 'none\x00', 0x22, 0x4, 0x8}, 0x2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000240)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000002c0)={r1, 0xc4, "1c6a51da6a7b3047a0bbfa0d0e8176b576bbb4183e0e93e4091a36534aa943f3089477a454e6988d553d4562c5c1e4e24b04000a29eaff2c53d4e83dcc045b7ee9c60caeadf677a52059bd262b08a75d78fec880f95aa8d5eb80fbfb5a8659f5ab2c50b60ee9a97770aba4b5e8ddf4b04e95b84f4b340dc05e1a04a5264efec74929494941bff4ce80ebdb5f627e6c2f552920e640c6ec8d39ebd38ee10e6ec82ab59a86974c71b90d81cb98f225b5a5f18faa4017aded05427ae7a422f412b0b91d186c"}, &(0x7f00000003c0)=0xcc) r2 = socket$inet(0x2, 0x80000, 0x20) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x5a000, 0x0) faccessat(r4, &(0x7f0000000440)='./file0\x00', 0x18, 0x1900) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYBLOB="3300f34e4b5cd3c6ecbe5f0000956d3560fa55acf0ca5d24dd7681dfc406dfb5d06549df247f91fdac132f46e6dbc3d165db47b006e655455c485cc4e677985c5f0cf7320cfcaa"], &(0x7f0000000140)=0x3b) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000040)={'veth0_to_team\x00', {0x2, 0x4e20, @multicast2=0xe0000002}}) 16:30:00 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xffc99a3b00000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:00 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team_slave_0\x00', 0x4}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) 16:30:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x100000000000000, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 1674.811827] IPVS: set_ctl: invalid protocol: 92 172.20.20.31:20002 [ 1674.829801] team_slave_0: Invalid MTU 4 requested, hw min 68 16:30:01 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x8000000000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:01 executing program 7: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xc0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f00000000c0), &(0x7f0000000080)=0xfffffffffffffe82) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@local={0xfe, 0x80, [], 0xaa}, 0x3, 0x0, 0x0, 0x3, 0xff, 0x7, 0x7fffffff}, &(0x7f0000000140)=0x20) 16:30:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0xfffffffffffffe42, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x339449bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x3, 0x5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f00000000c0)={0x0, 0x7, 0x5f}) [ 1674.870834] team_slave_0: Invalid MTU 4 requested, hw min 68 16:30:01 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)="8907040000", 0x5) ioctl$int_in(r0, 0x544e, &(0x7f0000000000)=0x1000005) sendto$inet(r0, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast=0xffffffff}, 0x10) poll(&(0x7f0000000080)=[{r0}], 0x2000000000000375, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0x2}, 0x10) 16:30:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x40030000000000, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:01 executing program 0: unshare(0xa00060000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1f, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x5, 0x5, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000300)={"596c770000000000000000000000bf7f0000000200"}, &(0x7f00000003c0)=0xb80a371fc347d0f2) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x200, 0x4000) getsockopt$inet6_dccp_buf(r1, 0x21, 0xce, &(0x7f0000000200)=""/118, &(0x7f0000000140)=0x76) 16:30:01 executing program 4: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file0\x00') syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000140)=0x30) umount2(&(0x7f0000000180)='./file0\x00', 0x8) 16:30:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) socket$key(0xf, 0x3, 0x2) 16:30:01 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x803209}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:01 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x8, 0x2, 0xfffffffffffffe00}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}]}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x100000000, @mcast1={0xff, 0x1, [], 0x1}, 0x9000000000000000}, @in6={0xa, 0x4e20, 0x7, @local={0xfe, 0x80, [], 0xaa}, 0x55}, @in={0x2, 0x4e22, @loopback=0x7f000001}, @in6={0xa, 0x4e23, 0xfffffffffffeffff, @loopback={0x0, 0x1}, 0x7}, @in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, @in={0x2, 0x4e22, @broadcast=0xffffffff}, @in6={0xa, 0x4e22, 0x7ff, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x8}, @in6={0xa, 0x4e22, 0x400, @remote={0xfe, 0x80, [], 0xbb}, 0xfff}], 0xdc) 16:30:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x400502, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x10000) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000080)=0x3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000056813d05d6f963ee065300000000000000000004000000"]) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) [ 1675.124245] IPVS: ftp: loaded support on port[0] = 21 16:30:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:30:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x200000000000000, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:01 executing program 4: getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x4}, &(0x7f0000000100)=0x8) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00004a5000)={r0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x17}]}, &(0x7f0000f91ffc)=0xc) open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000055327acc15e5a1315435dbc000ff00000000000000000000002531fc10e55bd861f0d80c"], &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) creat(&(0x7f0000000000)='./file0\x00', 0x40) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040)=0x5, 0x161) 16:30:01 executing program 7: r0 = socket(0x1000000000010, 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) sendmmsg(r0, &(0x7f0000002180)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e21, 0x2, @empty, 0x3}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)="afc71b0e9da5cc1882b0a8af8e8cfb9ae3f13fee09cbe1d564b775173017e123efc8da60a406bd1240c3fc574416189c93410894d1843bb84ed617278970955c773a56ebe6109d485a8883d880b672510f2198683fdb55ee66132a8b0ff602db99869ea37f64ac88249329d926643aef", 0x70}, {&(0x7f0000000000)="959406b17eb132a401342795e2ff583da3ab9698b528627c", 0x18}, {&(0x7f0000000380)="70f26bafa6dbe6b475c37842e4bebfb7194da83d5289281012aae8757cda416411fca57985e0dfa2383f0fd2435c170dfbfb9388316337bc542a47c45ecfff051384647bc46e8ecba98d22c36b10fa14ff53d6aacbeeb3cf8f276e0e3d5fbed19180667be59848cd8d6f1edcdc75ae2e4f4a7eb30c8c320af18d35af63e015625164fbb6be8c527a4c54084c0b1cf1ba1d865cabf633f929af69f99a426cb95e706588dae839c780a3b74719b1f528b5f8e0cf7b1e5ac1d8bfae3ec0b2df8baf1b39", 0xc2}, {&(0x7f0000000240)="2a27ac05f97fff20c28748da28d9fc1416d9bf2dc957f7291a5caf4df696faeb91e7607ea7a8e9adbf6a9e985254a44710571ade5c7e4ca17e433f66a89442ec754fab222fe5384c809b331137aa490d8345750cf20e1c05c4f674a3e9ffdacec25979ee1af62714a702d02271f4e287e6c2279bc686b7e56549512d3c3c9868d15281547e72e40f7d40d8607a3aba99ff7694471af570e31eb5205caebe92ebc6d6b51cb1298d756a2b", 0xaa}, {&(0x7f0000000480)="556d5a96c86f2d30f1dca5884e8fcdb965ca72a0d54cc02a8cacc206eb4a3bdda5d7c8fd622ee9ff3da61c65bde9bfb91b50fb66885e286f892e0d813be66a2a5db0153b9953fd8a1956332b4f4a7f85912f082349039735b74e17d2ad55e65b0ab6a9af7146364aabc69881d16a37d7662374df0656c8c8f9ab2c5be18f74e065d7b9e9b36c48048564ba2a70bcc2e2af6af0378919eceb6298369a78956ac9d73ef1ba27cc3b9132cc2e92d40374b3c7aafc592f1cadb4e747fc8218ee818499ebdb735460fcf953c77e4ba7d0dbf686abe327a07b572d4d44", 0xda}, {&(0x7f0000000580)="8a677d78c31e3cf1a675fe18ed339a468b87024853e6e96075e52a090a933754a2de6c3aa957fce474efe6c8c7999e094fac90a8d6fae6e077a712666f00aee9e4669dc8b4f953a4030d081454d37121d6ea504f6209528d6cf1fa928c60698875b8febf0cf1fac6553c2db796f73d4be1f9b7fbabc42bfbd4e2208af938320fa0fe78cfd00fe314b07c0e88c3ecfd7ab2c2b737c0066d683cc3c0829fb412a39ec324545dc3cf6a13ff7f7731f2456ec89beee445edb2a1237aedebbccc7e6c1f9972bac37ee60f924af2ac9aa159e87a03458502d7e91be1d4d2341131edf01a1cdd9c8cc4bf1233", 0xe9}, {&(0x7f0000000680)="770bdf7117dfc73b771a93d76d5bb5dfa4a13c743eb646692e4a2bf2f47fbb59b4ab99e6b62dc9cd260d050bb14051982dfd25801ae2be983af39cf36da6eaf11d182798fb4a178156", 0x49}, {&(0x7f0000000700)="25be3deedd00bfeead460c1fcf019cb982cca39e43d8ec27e614333593da054c6125f78561868639e2ee61ae4bcb891ca3510300381587fc44883d9614ad7d9eddc19c0b59dfe1236da77678d40d69065af36b021212679fc0819f6eb7de9942b0b86070a69a3586f2e9c5ee9f5c0e8904cf9725c3fe28bc19d08d5d7c40a4582958c8", 0x83}], 0x8, &(0x7f00000007c0)=[{0x68, 0x115, 0x20, "284bf421050642eff8ceb69f1e03eacba22f122980a9fab174063d605f503cac875a61181e7dfaa9b3be5a51f444c001a3c569fbb64222383a52a753a7a04ed37d8ad9a4ba64085c67e5fb782819983b637c0d6ca7bc4ce2335e"}], 0x68, 0x20000000}, 0x10001}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000840)="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", 0xfa}, {&(0x7f0000000940)="0018415ea6cbad62911e957c4d1ba10650b0f4fde71cd271fcf3ff23a3022911d3cbaab8d52d88792643b5af1982532ffede896d3c7df09b80156181a07560dea2ae782a03db3f3949d7bc5c04f27e5933239b743a3b622d0e9fe93ba4e02303294b236a41bb9cfde7000b422937c1418e84930e26c739dc2309bd648a1c8971de5555a9f82abcda7b163bb83912de3927ef0c34509509761fe0c71e08b31971f9a73e4ca21982259d3899271061bc8aeed5d5296d8b00cd4f1997786bb3c1ff4027139efff5", 0xc6}, {&(0x7f0000000a40)="840d0831c48640", 0x7}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)="62830218c59ab971f6770753c602ea0e2120158dacc36c2a4a0d5207331329157f7f2d01cee1387dd967682e6a7dfcddf70b471d35b0b0e39cb444381b25dda7f71f27f1a78b38ba642a3417160a2f17a1fb06d9dd1dcba1ac1deed0921cce84c4f1d4bd97f6670678c4cbf75dbbea69c42166df6f6bb1edb4ca09b0eb62c28d", 0x80}, {&(0x7f0000001b00)="131cf3b434d3d97b9ab7d23fdd3de1d0ef22e1c8b834c80e4ad42cd9df1200e6ea7c74af852c6096e3563ad9", 0x2c}], 0x6, &(0x7f0000001b80)=[{0x70, 0x0, 0x9, "b151f5dd5d7f1a096412ab257a9e987724f6c2188b1b19866246757f0cc6a5b40ffbfe45008fa822c437ab193aeb30c5c68418f157bda8ac0cdb4b293170e4788dfad4b66f8dc99f359d400868d4188570529ebd3d87ff7232ea1d67de3c3a3030"}], 0x70, 0x4000000}, 0x688a}, {{&(0x7f0000001c00)=@sco={0x1f, {0x7, 0x3, 0x5be4, 0x3, 0x100, 0xcaa}}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001c80)="318981d1b1cfaad1b9f8821ae570f2a32e76fec178cb20bc30ee2f597250413a02cdf05c9b3dd84b3f468f50fc13e94b9b8810bcf167eaf194193785b531185352c1520cca2b9fedba78768dc013c0c3c63de80c7260da11f9e4d8b650a8640defbfcf2a52905c8489cff7972ec16942557cd3fa7841a0d5e627fe2c7e071478cbdae513c0ecea4a19d387b5", 0x8c}, {&(0x7f0000001d40)="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", 0xfd}, {&(0x7f0000001e40)="4911c5632e9d73e6edff073ecd085b8f8398aa0b0c452c0b6e6d2a29bc9e2e2f32b67ab9dde6f2cb963b67033630f1ebdb07346f7963f8e3dc8ebe0b81596983511736ba2ba5f8ba71a24d327df92fecd7af4d86b406e9a2976ed6f7f7c0841d2111030fa030e436de2f12983ae72e31cbc993af501f44561f5ced7a5a1f24fb1d6b18f25b5141444a84f66a5d02373fb04fcbebf2d6f774661fef2a758feb234243c5eacff8f8927757fff359b7c4c669b4a71e780f00dc802a41f690eac733638a72824084b30a4f5a8446b0098c6b3df6a8daf04951c9aebb0b89176096a1", 0xe0}, {&(0x7f0000001f40)="764ed892e5cccf2a97a21e7122caa4a8990290672992c78fa460abd03311fa3e27e8afce58a4a98a3d987bd78e1df89d6386b63b689e86daba7fb55ac86f4f465ee8f319b78de57f670f0173eed7933fa53a88083982271bc437fbcd5eb2541d5db04273db3983b274e60aadd87098c9e311a03e66e4a4bbbc21ba33012cdf0f7cb475dea467aade63bbf25de4f0", 0x8e}], 0x4, &(0x7f0000002040)=[{0x6c, 0x114, 0x80000000, "c52c520fff69191bb2ec178cd5fb2d787cbeeb3cfa393dcf0d5ed1e657875101d3b5f0ca1f78b5bb0e0b1ed5de0aea09dea201280ce36626e311f0f9f558faf1c5bc084027ad0aba2223817ed053f036137a39779f7636fae5999bbfb1"}, {0xb8, 0x0, 0x1, "f6d2f27d869c71525f3a0a72f31a29f7a8afe5747dad7d948afd7915a16dec16aef9974344fda2a8c5dfb9f9978e12f4406d9d825553b1b1836295f8f893490cdb26b03f52f0176f002fe64bb3b7261f3054f3c726f4996e7fbf7bd65b6ec8e0b0c8ddf67de74137446ffade513eb4bd6e177f3275e203f6c6c0f58d21815d2d11af132553e4abfa892915c285c4891b89faa1ea13d5d5071f59218d16a63d68f4f2e13777718971ebec4e"}], 0x124, 0x200008d0}}], 0x3, 0x4090) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x20000, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile64(r1, r1, 0x0, 0x400) sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 16:30:01 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x150020}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f00000000c0)={0x6, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x9) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r3, 0x400, 0xe35, r3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10200, 0x2, 0x7002, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000180)=""/63) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100050000000000221000400000000000404754f72f08bd156b56b1e15a88000000000000000000200000000000"]) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x6) 16:30:01 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000200)=""/144, 0x90, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}) [ 1675.621346] IPVS: set_ctl: invalid protocol: 92 172.20.20.31:20002 16:30:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0xffffff7f00000000, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:01 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, r0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)=0xb3, 0x4) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r2 = dup(r1) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x4400, 0x4) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket(0xa, 0x1, 0x400000000000) fstat(r3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() chown(&(0x7f00000002c0)='./file0\x00', r4, r5) getsockopt$inet6_int(r3, 0x6, 0xd, &(0x7f0000000040), &(0x7f0000000280)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r2) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)="dfc5c2db5ea49eaa7699c8e4518e1a383ea99e32d055f86ce8e08dab1dccb38b1a39cf3948b58980d9ae09198d41052a1d8e1934335c9fad40d48f8b7e0a767df07f38a37f2b3ab3a2210f57fa9ebaa281a9e3d9952fdaf2118eff0a282573f0020efe3f4989d9c40446ac2caf3ca2ff1bd4665ccf5fd8735c5b25b9bd8049f7136736d0356650eb7dd8b96253553bf59db9116ff8448c8eef36a0ad88cf19a8033e43c1a6a01013f1c4c8dc389be096da8ec0c5a0c551", &(0x7f00000001c0)="0522ab99c1e34f1bd122f9bd5ccb59de48b6b2a5447a3310a01258408b05456cfcab7b8a3a89546848019e95b0f154d9dff15e75bc231b43c60c57a5cd42c52419a3a1ba6f76f2d439114a146b4c894fef97", 0xb7, 0x52}) 16:30:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000000, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x9, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x32, @rand_addr=0x9, 0x100000000, 0x0, "64680000000004000000000000006300", 0x0, 0x40000}, 0x2c) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)=0x8, 0x4) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xa9, 0xc000) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000080)={0x2, 0x6}) 16:30:01 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x4000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:01 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff9) bpf$MAP_CREATE(0x14, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1f0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x3, 0x10000) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x200) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000100)=0xc21, 0x4) 16:30:01 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) geteuid() r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x1, 0x8}) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000a7dfff)}, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 16:30:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0xfbffffff, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x60) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e20, @multicast1=0xe0000001}, {0x7, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x20, {0x2, 0x4e20, @loopback=0x7f000001}, 'nr0\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x22) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=0x10001, 0x4) 16:30:02 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x300000000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f00000000c0)={0x3, 0x7, 0x1000}, 0x4) [ 1675.975386] rpcbind: RPC call returned error 22 16:30:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x40, &(0x7f00000004c0)="c7d8c636329fba9257fc0642a0b6b9ab7ff459e99d4954c27e97c688d4fb9c5550d597d4a46d1b6d99363b7e1f023bbe7a8f95adec5ee44ea324263e68b152a85bd3c834e0b18639c5626f8d7bf97ab516a912be05", 0x55) 16:30:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/79) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x2710}, 0x4, 0x47}, {{}, 0x0, 0x0, 0x731}], 0x20) 16:30:02 executing program 7: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)="76626f786e657431406c6f2fb600", 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=""/102, &(0x7f0000000100)=0x66) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r0, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100f07031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 16:30:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0xfffffffb, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x6, 0x2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x3, r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000002c0)={0x6, 0x0, {0x1, 0x0, 0x9, 0x1, 0xc0000000}}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x0, &(0x7f0000000200)=""/173) r5 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r5, &(0x7f0000000040)="121ef3c16bc4cf9b4df7a42444c8be14f532745c15423976cf4c079e7cc16c455c69b0cbcec8a8a303a3e027f31416d4e9ac15d307746de2c8cc96b3d032e39f3934d162807c71571c5228cffbf84c3390f1d2610fa7aab9091f32b36b6ab2263f14379dbb0dff89e9b1da19a085a512ead4831126424b40ccb8fb17e509d43e2a8d2c3a3e4f091577a27aaed932533db9449c8c5008a1480ecd391a", 0x9c, 0x4, &(0x7f0000000100)={0x2, 0x4e24, @loopback=0x7f000001}, 0x10) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000380)={0x0, 0x2a, &(0x7f0000000340)="eb5473da800d5f293f34bb2f46de9c1e4bcfe7a50ab5871b5e7e4bbaa40706820f107c1c35fc15af98a3"}) 16:30:02 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x2000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:02 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fc68e0020200a1b02000000010000000c1ba3a20c00ff7e", 0x24}], 0x1}, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 16:30:02 executing program 2: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) timerfd_create(0x7, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x3f, @time={0x77359400}}) 16:30:02 executing program 4: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r0 = eventfd2(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$getsig(0x4202, r1, 0x3ff, &(0x7f0000000080)) writev(r0, &(0x7f0000000fff)=[{&(0x7f0000006000)}], 0x1) sync_file_range(r0, 0x3, 0x6c, 0x2) 16:30:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr=0x3, 0x0, 0x0, "646810040000040000e2ffffff147320", 0x0, 0x400000000, 0x43}, 0x2c) 16:30:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0xffffff80, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 1676.283929] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 1676.348640] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 16:30:02 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000000)={[0x40000000], 0x0, 0x40000000000081, 0x818a, 0x0, 0x6}) 16:30:02 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x4000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) [ 1676.405583] IPVS: set_ctl: invalid protocol: 0 0.0.0.3:0 16:30:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x80ffffff00000000, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:02 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000140)={0x10000, 0x0, &(0x7f0000ffa000/0x4000)=nil}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)=0x0) r2 = geteuid() fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpgid(0x0) getresuid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000200)="d64cad8be5bab851f1676f3979c54c45938f3e8ad31e538a325365b6b8ea428ca795962d1f8d754b40124e494312e4a0e6a86af94c668c0ae6a6265270bb7b86a984829b26eaadd0a9dfd8763532e52c4c9213c4b417ba1a2c8ac318e979270e944f7b14bdea79bea38d", 0x6a}], 0x1, &(0x7f0000000500)=[@rights={0x14, 0x1, 0x1, [r0, r0]}, @cred={0x18, 0x1, 0x2, r1, r2, r3}, @rights={0x10, 0x1, 0x1, [r0]}, @cred={0x18, 0x1, 0x2, r4, r5, r6}, @rights={0x2c, 0x1, 0x1, [r0, r0, r0, r0, r7, r0, r0, r0]}], 0x80, 0x20000000}, 0x40001) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) read(0xffffffffffffffff, &(0x7f00000012c0)=""/4096, 0x181) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_setattr(r8, &(0x7f0000000080)={0x30, 0x7, 0x1, 0xfffffffffffffff8, 0x3, 0x1180, 0x4, 0x1200000000000}, 0x0) 16:30:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3, 0x202000) fcntl$setstatus(r1, 0x4, 0x2800) 16:30:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @local}, &(0x7f0000000080)=0xc) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@multicast1=0xe0000001, @in6, 0x4e22, 0x0, 0x4e20, 0x10001, 0xa, 0xa0, 0x80, 0x3b, r1, r2}, {0x100000000, 0x9, 0x4, 0x9, 0x8, 0x2, 0x4, 0x1800000000000000}, {0x10000, 0x101, 0x1ff, 0x3}, 0x0, 0x0, 0x1, 0x1, 0x1, 0x20678bff7df09cd7}, {{@in, 0x4d2, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1f}, 0x0, 0x3, 0x3, 0x74e, 0x1, 0xfffffffffffffffc, 0x2}}, 0xe8) 16:30:02 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000200)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) fchdir(r0) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000000000), 0xffff8801c82ad048) 16:30:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)) 16:30:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0xfbffffff00000000, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:02 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'eql\x00', r1}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:30:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000000c0), 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x400) 16:30:02 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x5}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:02 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0xd66, &(0x7f0000000100)=0x2) r1 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r1, &(0x7f0000fbef6d)=""/185, 0xb9, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) personality(0x5000002) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000000000)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000340)}, 0x10008000) sendto$inet6(r2, &(0x7f0000000080)="6411e06aaea2c595fddaa54b940e0444240ca2d247539dece8d371e08f3f82e28053e2f3ea82cbacbc3342c11aba97445034638f96d95760881d6a90fb3619904cdc09a433", 0x45, 0x0, 0x0, 0x0) 16:30:02 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000140)=0x1) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000740)=0x706) mount(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='r\x00\x00\x00\x00\x00', 0x20f4, &(0x7f0000000580)="d635137f372e318e5b5807007f56780c68dbd10da6dcb2f3b483173367008219e05de267fe7a7cc22039890000000000000000000082855c5f0c8c09045e3d0939288b369421aff4d4bf5210deb7d2a787032a27a66b31aff5dac2d111bf7dbde004000000000000001f00000002f4c3d149bdc4ec2212985ff8b0bf1531f0664247b9fbdae6e70c39b53a32f47806793475dbe37fbcf84ab4e229259c2c173669") mount(&(0x7f0000000280)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ubifs\x00', 0x100000, &(0x7f0000000300)="6b01c6277a81d045803103d7e7d4fd78610c7f55aaa7e0984e3e93f3f4819e8c0ed1d3ccadeeced6b1c2b5f2c3f18865aff72191f7dbc056db0502da9a9842faccfd134e719d00e285f17ba6674a647170f1c1e3164cb4910da90ee277bd26f9f27d0a3b58a1ce270f5920be097e3ef2eb31afec698342ec91680aea81c3bf0fa3985658daf8cd7be08bb1525860ea53") r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={0x0, 0x100000001}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000640)={r2, @in6={{0xa, 0x4e23, 0x100000000, @dev={0xfe, 0x80, [], 0x20}, 0x3f}}}, 0x84) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4004ae52, &(0x7f00000000c0)=0x7) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000440), &(0x7f0000000700)=0x8) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) 16:30:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x1000000, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:03 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x200013c0}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={"76657468300000000000000000000001", 0x0}) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffffffff520, 0x220000) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000080), 0x2) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000240)=@setlink={0x28, 0x13, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x3001}]}]}, 0x28}, 0x1}, 0x0) 16:30:03 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x17b, 0x100) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x58, 0x0, &(0x7f00000004c0)=[@increfs_done={0x40106308}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000580)}) 16:30:03 executing program 7: modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/53, 0x35) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x1010000}, 0xc) ioctl$UFFDIO_COPY(r0, 0x406855c9, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) 16:30:03 executing program 1: r0 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x80, &(0x7f0000000000)="00210300", 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:30:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xf97afc460010000, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000004680)=[{{&(0x7f0000002f80)=@generic, 0x80, &(0x7f0000004540), 0x0, &(0x7f0000004600)=""/93, 0x5d}}], 0x1, 0x0, &(0x7f00000047c0)={0x77359400}) sendto$inet(r0, &(0x7f0000000000)="de5def2d1f64ed92b5c83d87cfcbbc2cc6df766c190c06929f0e04a2eee9ede496feb96a43ae", 0x26, 0x10, 0x0, 0x0) 16:30:03 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xc00e000000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) [ 1677.107156] binder: 25090:25098 got reply transaction with bad transaction stack, transaction 302 has target 25090:0 [ 1677.118109] binder: 25090:25098 transaction failed 29201/-71, size 0-0 line 2774 16:30:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x400000000000000, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0xffffffffffffffff, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:30:03 executing program 7: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000d40)={0x0, 0x0}) r2 = dup3(r0, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)={0x20000000}) recvmmsg(r1, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000009c0)=""/76, 0x4c}], 0x1, &(0x7f0000000a40)=""/128, 0x80}}], 0x2, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f0000000040)={'#! ', './file0', [{0x20}, {0x20, 'securitymime_type^/lovmnet1}vboxnet0'}, {0x20, "2f747275737465642e9d776c616e306264657623"}, {0x20, 'loppp1'}, {0x20, '&'}, {0x20, '['}, {0x20, 'user'}, {0x20}, {0x20, '&\'*bdev%'}, {0x20, '!]%%cpuset-md5sum.ppp0]'}], 0xa, "81f066c85f8f7dbf7229370af077413b5dd5c9eb590f7106873beef3b016160617d998c32acf454c92decc61dfe60d113ba6061d806b8c741a501a11abd8e83cc2b076a4a5912857c11a453aa9b29871e22da762b3feca80a6031f"}, 0xd3) 16:30:03 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80, 0x8000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x8001}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={r1, 0x58, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @loopback=0x7f000001}, @in6={0xa, 0x4e24, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x29}, @in6={0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x19}, 0x375e}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}]}, &(0x7f0000000400)=0xc) r2 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000040)=""/140, 0xfffffffffffffe3a) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000280)={0x3d8cb47d95373df1, @time}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0xc0605345, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) 16:30:03 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x580b000000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) [ 1677.245584] binder_alloc: binder_alloc_mmap_handler: 25090 20001000-20004000 already mapped failed -16 [ 1677.260233] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:65535 [ 1677.283468] binder: BINDER_SET_CONTEXT_MGR already set [ 1677.308378] binder: 25090:25098 ioctl 40046207 0 returned -16 [ 1677.336444] binder_alloc: 25090: binder_alloc_buf, no vma [ 1677.342194] binder: 25090:25112 transaction failed 29189/-3, size 24-8 line 2967 [ 1677.417419] binder: send failed reply for transaction 302 to 25090:25098 [ 1677.427719] binder: undelivered TRANSACTION_ERROR: 29201 [ 1677.433301] binder: undelivered TRANSACTION_ERROR: 29189 16:30:03 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000000c0)=0x400, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x180000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x4000, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0xc0040, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000280)=r2) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000100)=""/236, 0x210000, 0x1000, 0x6}, 0x18) r3 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=r3) 16:30:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x40030000000000, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e21, @loopback=0x7f000001}}, 0x2, 0x8, 0x4, "597d78d8b303536f21c7f0799ac0c7b1ebe17fe397711f56e44c1cb4a1a8ee2955ddbb447c39287058dc8922865b02f3f868a8757544fe6ea5b74101f2781c9f9aff34c6e938d890ab4c8093c78ee5ff"}, 0xd8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000200)) 16:30:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0xfffffffffffffffe) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:30:03 executing program 7: prctl$setname(0xf, &(0x7f0000000200)="e93d69cfd6077559ebd1fbeaaf861ea0f10c18d8444be0a5e33c0104000800000000fc1355579ede13e9a804a24bf4e5bd372110b835fc7d0cfcaff2ccb4ebcd1a90cbcd6c5756cb4c250b76329d11eea88e9c6f8b5238486472135b08000000000000003e89cffcad4acc4041815de897e27fa412222604eba0d2f0bf9d265b7e13e6ed076f19521945a75daee6d6e6ae5721514f1ac5451c774a25ab08caa575733fcc0569603f1fbb26df7d89fbdffcdf81a07a45ffd791ab59be356041d4a5e9c2b9e3fb872d67dc76b131123d6e96255ee8b6df910945372b6bf56e74298bbdb747e846432d8fd00b738c79a402c8fd2a6ef09862") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000001c0)={@ipv4={[], [], @local}}, &(0x7f0000000300)=0x14) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 16:30:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x202, 0x0, 0x3, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) 16:30:03 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x400000000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)={0x303, 0x33}, 0x4) 16:30:04 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x150800000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:04 executing program 4: unshare(0x10000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x6, 0xffff, 0x10000}, 0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 16:30:04 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:04 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x746, 0x1ffffc) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@local, @broadcast, @local}, &(0x7f00000000c0)=0xc) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) r1 = socket$inet(0x2, 0x4000000000000001, 0x2000ee) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) ioctl$TIOCSCTTY(r0, 0x540e, 0x2) 16:30:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) keyctl$get_persistent(0x16, r1, r0) write$sndseq(0xffffffffffffffff, &(0x7f0000e6ffd0), 0x0) 16:30:04 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x34000, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 1678.060949] audit: type=1326 audit(1529425804.197:88055): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=25134 comm=E93D69CFD6077559EBD1FBEAAF861E exe="/root/syz-executor7" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe7cb9 code=0x50000 [ 1678.153674] audit: type=1326 audit(1529425804.233:88056): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=25134 comm=E93D69CFD6077559EBD1FBEAAF861E exe="/root/syz-executor7" sig=0 arch=40000003 syscall=360 compat=1 ip=0xf7fe7cb9 code=0x50000 [ 1678.175559] audit: type=1326 audit(1529425804.233:88057): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=25134 comm=E93D69CFD6077559EBD1FBEAAF861E exe="/root/syz-executor7" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe7cb9 code=0x50000 [ 1678.197309] audit: type=1326 audit(1529425804.233:88058): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=25134 comm=E93D69CFD6077559EBD1FBEAAF861E exe="/root/syz-executor7" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe7cb9 code=0x50000 [ 1678.218872] audit: type=1326 audit(1529425804.233:88059): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=25134 comm=E93D69CFD6077559EBD1FBEAAF861E exe="/root/syz-executor7" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe7cb9 code=0x50000 [ 1678.240435] audit: type=1326 audit(1529425804.234:88060): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=25134 comm=E93D69CFD6077559EBD1FBEAAF861E exe="/root/syz-executor7" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe7cb9 code=0x50000 [ 1678.263130] audit: type=1326 audit(1529425804.234:88061): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=25134 comm=E93D69CFD6077559EBD1FBEAAF861E exe="/root/syz-executor7" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe7cb9 code=0x50000 [ 1678.284689] audit: type=1326 audit(1529425804.234:88062): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=25134 comm=E93D69CFD6077559EBD1FBEAAF861E exe="/root/syz-executor7" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe7cb9 code=0x50000 [ 1678.306232] audit: type=1326 audit(1529425804.234:88063): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=25134 comm=E93D69CFD6077559EBD1FBEAAF861E exe="/root/syz-executor7" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe7cb9 code=0x50000 [ 1678.327770] audit: type=1326 audit(1529425804.234:88064): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=25134 comm=E93D69CFD6077559EBD1FBEAAF861E exe="/root/syz-executor7" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe7cb9 code=0x50000 16:30:04 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000702000)) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20000, 0x80) socket$key(0xf, 0x3, 0x2) 16:30:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair(0x19, 0xf, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @multicast1=0xe0000001}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000340)={r3, 0x1}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8001}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}}, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, "6468000000000400000000dee3b80700", 0x0, 0xffff}, 0xfffffffffffffea3) 16:30:04 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) sendto$inet6(r0, &(0x7f00000001c0)="525850b80507cfb2ff8eb2bd31cfbc070afe97f0", 0x14, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 16:30:04 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/214) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000280)={{0x0, 0x2, 0x3, 0x0, 0x7ff}}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000002c0)="c212db1686884dfc880e3cd8512b9be9", 0x10) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000300)=""/229, &(0x7f0000000400)=0xe5) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getpeername$packet(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000500)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000009580)={{{@in=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000009680)=0xe8) getpeername$packet(r0, &(0x7f00000096c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000009700)=0x14) getpeername$packet(r0, &(0x7f0000009780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000097c0)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000098c0)={0x0, @multicast2, @dev}, &(0x7f0000009900)=0xc) accept4$packet(r0, &(0x7f0000009940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000009980)=0x14, 0x80800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000099c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000009ac0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000009b00)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000009c00)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000009c40)={@empty, 0x0}, &(0x7f0000009c80)=0x14) getpeername$packet(r0, &(0x7f000000b340)={0x0, 0x0, 0x0}, &(0x7f000000b380)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f000000b3c0)={@local, @broadcast, 0x0}, &(0x7f000000b400)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000b440)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000000b480)={{{@in=@rand_addr, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f000000b580)=0xe8) getpeername$packet(r0, &(0x7f000000cd40)={0x0, 0x0, 0x0}, &(0x7f000000cd80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000ce80)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f000000cf80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000000d080)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f000000d180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000000e580)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f000000e680)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f000000e6c0)={@dev, @empty, 0x0}, &(0x7f000000e700)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000e740)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f000000e840)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f000000ea00)={@mcast1, 0x0}, &(0x7f000000ea40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000ea80)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f000000eb80)=0xe8) clock_gettime(0x0, &(0x7f0000014b40)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000014a00)=[{{&(0x7f000000ebc0)=@pppol2tpv3, 0x80, &(0x7f0000010e40)=[{&(0x7f000000ec40)=""/253, 0xfd}, {&(0x7f000000ed40)=""/4096, 0x1000}, {&(0x7f000000fd40)=""/4096, 0x1000}, {&(0x7f0000010d40)=""/200, 0xc8}], 0x4, 0x0, 0x0, 0x7fffffff}, 0x3067}, {{&(0x7f0000010e80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000011380)=[{&(0x7f0000010f00)=""/73, 0x49}, {&(0x7f0000010f80)=""/133, 0x85}, {&(0x7f0000011040)=""/65, 0x41}, {&(0x7f00000110c0)=""/109, 0x6d}, {&(0x7f0000011140)=""/161, 0xa1}, {&(0x7f0000011200)=""/92, 0x5c}, {&(0x7f0000011280)=""/218, 0xda}], 0x7, &(0x7f00000113c0)=""/22, 0x16, 0x7f}, 0x1}, {{&(0x7f0000011400)=@ethernet={0x0, @remote}, 0x80, &(0x7f00000117c0)=[{&(0x7f0000011480)=""/113, 0x71}, {&(0x7f0000011500)=""/8, 0x8}, {&(0x7f0000011540)=""/199, 0xc7}, {&(0x7f0000011640)=""/62, 0x3e}, {&(0x7f0000011680)=""/64, 0x40}, {&(0x7f00000116c0)=""/17, 0x11}, {&(0x7f0000011700)=""/41, 0x29}, {&(0x7f0000011740)=""/93, 0x5d}], 0x8, &(0x7f0000011800)=""/179, 0xb3, 0xfffffffffffffff7}, 0xd3}, {{0x0, 0x0, &(0x7f0000011c80)=[{&(0x7f00000118c0)=""/155, 0x9b}, {&(0x7f0000011980)=""/11, 0xb}, {&(0x7f00000119c0)=""/143, 0x8f}, {&(0x7f0000011a80)=""/158, 0x9e}, {&(0x7f0000011b40)=""/57, 0x39}, {&(0x7f0000011b80)=""/135, 0x87}, {&(0x7f0000011c40)}], 0x7, &(0x7f0000011cc0)=""/119, 0x77, 0xfffffffffffffffa}, 0x8}, {{&(0x7f0000011d40)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000012e80)=[{&(0x7f0000011dc0)=""/4096, 0x1000}, {&(0x7f0000012dc0)=""/135, 0x87}], 0x2, &(0x7f0000012ec0)=""/60, 0x3c, 0x9}, 0x8}, {{&(0x7f0000012f00), 0x80, &(0x7f0000013000)=[{&(0x7f0000012f80)=""/88, 0x58}], 0x1, &(0x7f0000013040)=""/179, 0xb3, 0x81}, 0xffffffffffffffe0}, {{&(0x7f0000013100)=@ax25, 0x80, &(0x7f0000013680)=[{&(0x7f0000013180)=""/232, 0xe8}, {&(0x7f0000013280)=""/140, 0x8c}, {&(0x7f0000013340)=""/35, 0x23}, {&(0x7f0000013380)=""/23, 0x17}, {&(0x7f00000133c0)}, {&(0x7f0000013400)=""/195, 0xc3}, {&(0x7f0000013500)=""/152, 0x98}, {&(0x7f00000135c0)=""/171, 0xab}], 0x8, &(0x7f00000136c0)=""/135, 0x87, 0x9}, 0x3f}, {{&(0x7f0000013780)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000013800), 0x0, &(0x7f0000013840)=""/157, 0x9d, 0x6028ff80}, 0x5}, {{&(0x7f0000013900)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000139c0)=[{&(0x7f0000013980)=""/64, 0x40}], 0x1, &(0x7f0000013a00)=""/4096, 0x1000, 0xae6}, 0x6}], 0x9, 0x100, &(0x7f0000014b80)={r23, r24+30000000}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000014bc0)={0x0, @empty, @loopback}, &(0x7f0000014c00)=0xc) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000015580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000015540)={&(0x7f0000014c40)={0x8cc, r1, 0x101, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r3}, {0xec, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x10001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x80}}}]}}, {{0x8, 0x1, r5}, {0x1d4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r7}}, {0x8, 0x7}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x2c, 0x4, [{0x6, 0x81, 0x4, 0x9}, {0x8, 0x81, 0x100000000, 0x5}, {0x3, 0x4, 0x5, 0xfe}, {0x2, 0x8, 0x679, 0x40}, {0x1ff, 0x9, 0x4a, 0x100000000}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x1}}, {0x8, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x6bb7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r11}, {0x230, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r12}}, {0x8, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r15}}, {0x8, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r16}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r17}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x100000001}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r18}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r20}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r21}}}]}}, {{0x8, 0x1, r22}, {0x144, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x80000000}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r25}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x1c, 0x4, [{0x174a, 0x8001, 0x10000, 0x8}, {0xfff, 0x0, 0x6, 0x9b4}, {0x921b, 0x6, 0xff, 0x20}]}}}]}}, {{0x8, 0x1, r26}, {0x104, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3f}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x1c, 0x4, [{0x10000, 0x4, 0x80000000, 0x6}, {0x4, 0xfffffffffffffffe, 0x40}, {0xfffffffffffffeff, 0xbe86, 0x1ff, 0x1}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x7a38d74}}, {0x8, 0x7}}}]}}]}, 0x8cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 16:30:04 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x200015c0}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:04 executing program 7: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x24080, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001400)='IPVS\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x181200, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x6}}}, &(0x7f00000000c0)=0x90) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000600)="5a952fa53c38eb53c6026ad8236a01bca38469a366e935fd41cef3a94ba0c97b3067979c3fbae3240c3188ce301c72e0f2e0b880d3f607f73369c89d911885b97f59fbd22128b8a5c6bdf674e230890fc0e9eca524fcda1d29ec27eeb3c4cfc0b5390918ca4af61e6b0746e0bc51f8561fa52adf48bf4742b029a7b58146c5ac514d3ff82c8bc07dd6b65c7c75e798b12232a1553b84dd9fdc45c3a1b87d70", 0x9f}, {&(0x7f0000000300)="81aa859c547e0149c42b245a5ddf713f295cc184f28e6bbfcb4543dc1d9fab41fa76d251fef738ffbf5686a3a3fa274b02c088f0816cff76cb55238c1985d358fa4585d9c873a974bf7b1fa6abf9ee0127886c5b9b7fb96d2db290744f861230ee08cc37e1f3c7e5820e7a769f642400201d5ee66bade31500c1012aafa68ead85cae4a86eb4a615333e", 0x8a}, {&(0x7f00000003c0)="d742ac90d2746f2ba55750607c5564ce50b9e37e41f33f3fb8daeb444b1a74cc3143349d71df0c9e449ac64878ecc7071f1592a207e20dfb7175cb1955508681e9853d79013a0f3e813ea774c454605cd783e3817ef8c3b82e449ce6fad61340b29c09e59eaade964858db8837c3b8fd654e6111b1b060c864bce88f5387feff8d475b1a99f3b10cd84271b260db313c34f5a39b0f6fa95362bff04aa5d8577f8324bd2cac86eaeca11908e4d8a79248531a9fccdc2a", 0xb6}, {&(0x7f0000000580)="0bc7a6a92864c705bac1e78656c4c52cdde8395b563b6db469dbc83c2b07eb69f4d20ed4ccea1a1473d9e4df0767a26dd213e8b6877f25d9d6fb40b6d4dabfb71f41d1c14cb82e160f", 0x49}, {&(0x7f0000000480)="95b3097d4bc22479ae716aab126c29c2479f0c0e5ab04c625b1f41ccf27ff3b8eb1489990f0a79e57fd0b4bd386ad19ecacc171b458a9861c9b351103109dbb8170cab49f7306eb69a0dff9b264a64b5a5109d79c922a64ad9fd92847dceb875c439ffccbac0267805af97682cc56b1c63e071cc064eee1e997eaca5e887750e4afe56d55da382e6d4b6423ac3cf4efc9524b1befb02f6ad78f9409882358a1549c6eeb7689aa57019f25a5a9e442f760b6ba5b376ad1eefbf41541c7ae0053cd26e32659d27aaa4ec6cca1c45757b4b6931db6119aadf31fd867b95ca94da1b", 0xe0}], 0x5, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000040)) 16:30:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8], 0x0, 0x116044}) ioctl$KVM_NMI(r2, 0xae9a) 16:30:04 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x8, 0xffffffffffffff00, &(0x7f0000000080)=0x2}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e24, @multicast1=0xe0000001}, 0x10) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000100)={0x2, 0xe50}) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000180)={0x0, 0x40}) 16:30:04 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x200000000000000, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) pipe(&(0x7f0000000000)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0xfe8f) 16:30:04 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x8350000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000083, 0x10001) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x1, "645f0000000004080200", 0x0, 0x5}, 0x2c) 16:30:04 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', 0x0, 0x3) r1 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) migrate_pages(r2, 0x31, &(0x7f0000000140)=0x6, &(0x7f0000000180)=0x6) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x35f, 0x80000) sendto$unix(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000300)={@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x2, 0x3, 0x0, {0xa, 0x4e23, 0x401, @mcast2={0xff, 0x2, [], 0x1}, 0x3f}}}, {&(0x7f00000001c0)=""/79, 0x4f}, &(0x7f0000000240), 0x1}, 0x9c) 16:30:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101480, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x20000000000002, 0x2011, r2, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x800, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x111040) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [], 0xaa}, 0x49, r4}) socket$rds(0x15, 0x5, 0x0) clock_nanosleep(0x5, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) 16:30:04 executing program 2: r0 = socket$inet(0x2, 0xc, 0x20000004) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='ip6gre0\x00', 0xfd7a) getsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f0000000000), &(0x7f0000000180)=0x4) sendto$inet(r0, &(0x7f00000000c0)="36ee3efc0caaac3b325c4b7e264ebc2adb50a7607f78955615a45d2c4c394e1a9c263a12e01d16af739e60f5994be7057800ca4f1a8057a9f3d7551fb31466dfbf0a2fd8bbeef6cf3c9c33c27232dd760914e6486d3cdfe6bf6cde8323af49482de09fe97a20ef3a77940b864858fbdb478219380f216c5f639aedd5c9537212cbfe17", 0x83, 0xfffffffffffffffe, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 16:30:04 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xa9e, 0x4) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/124, 0x7c}, {&(0x7f00000001c0)=""/254, 0xfe}, {&(0x7f00000002c0)=""/164, 0xa4}, {&(0x7f0000000380)=""/227, 0xe3}, {&(0x7f0000000480)=""/148, 0x94}, {&(0x7f0000000540)=""/69, 0x45}, {&(0x7f00000005c0)=""/254, 0xfe}], 0x7) write$fuse(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5000f9ff0000000004000000000000ef4df75560f5ecbbd747d0beacd5253d00070000001b000000000001000003000006000200000000000000010000000000000022ff90720f0000000000000000000000000000000000000000000000000000000000"], 0x50) flistxattr(r1, &(0x7f00000006c0)=""/28, 0x1c) 16:30:04 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x10000) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 16:30:05 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) socketpair$inet(0x2, 0x8080f, 0xffffffffffffd6aa, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0x18) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) close(r0) 16:30:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x387, 0x1, 0x3c63, 0x6, 0x6f, 0x3, 0x6, {0x0, @in={{0x2, 0x4e20, @loopback=0x7f000001}}, 0x10001, 0x5, 0x5, 0x997, 0x6f7}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) 16:30:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x4000000, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:05 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={@local={0xfe, 0x80, [], 0xaa}, @empty, @local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0x7ff}) r1 = memfd_create(&(0x7f0000000000)='ppp1\x00', 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xffffffffffffff9c, 0x7, 0x1, 0x8, &(0x7f0000000040)=[0x0], 0x1}, 0x20) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000180)=r1) 16:30:05 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x600000000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/igmp\x00') bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000080), 0x8) r3 = getpgid(0xffffffffffffffff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000100)={r1, r0, 0x3}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) 16:30:05 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) listen(r0, 0xc) 16:30:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000006200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000061c0)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="2800000011000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00a72e0000f0ffff0000000000020000"], 0x28}, 0x1}, 0x0) 16:30:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x80ffffff, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:05 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x40202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = syz_open_pts(r2, 0xc02) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) r4 = dup2(r2, r1) write$tun(r1, &(0x7f0000000100)={@void, @val, @x25}, 0xd) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r5, 0x81}}, 0x18) 16:30:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) 16:30:05 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x1508}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) [ 1679.190398] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 16:30:05 executing program 4: r0 = userfaultfd(0x80003) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000ff1ff0)={&(0x7f0000151000/0x3000)=nil, 0x3000}) 16:30:05 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000003c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000340)='net/ip6_tables_matches\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x6, &(0x7f0000000240)={0xffffffff}, 0x111, 0x1000}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x9, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f0000000200), r2, r3}}, 0x18) socket$can_raw(0x1d, 0x3, 0x1) r4 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000040)) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x40201, 0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x200000000000040d) r7 = dup2(r6, r4) writev(r5, &(0x7f0000000600), 0x288) write$eventfd(r7, &(0x7f0000000000), 0x8) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, 0xffffffff, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}}, 0xa0) 16:30:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x400300, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:05 executing program 1: r0 = socket$inet(0x2, 0x1, 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:30:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup(r1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0405405, &(0x7f0000000000)={{0x2, 0x0, 0x7, 0x2, 0x3}, 0x100000001, 0x7, 0x81}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x2, 0x0, [0xc0010015, 0x1]}) 16:30:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003440), 0x0, 0x0, &(0x7f0000001f00)={0x77359400}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) bind$alg(r0, &(0x7f0000000840)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) recvmmsg(r2, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 16:30:05 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0x7, {&(0x7f0000000200), r1}}, 0x18) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x6400) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xb0, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x1f, @dev={0xfe, 0x80, [], 0x1f}, 0x4}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @multicast1=0xe0000001}, @in6={0xa, 0x4e22, 0x800, @local={0xfe, 0x80, [], 0xaa}, 0x9}, @in6={0xa, 0x4e23, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x1}, @in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e24, @rand_addr=0x80}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [0xff, 0xff]}, 0x8}]}, &(0x7f0000000180)=0xc) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000580)=""/70) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000004c0)=@assoc_value={r3, 0x6}, &(0x7f0000000500)=0x8) syz_open_dev$sndpcmp(&(0x7f0000000540)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x88000) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f00000000c0)={0x3, 0x2d2}) 16:30:05 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x400caeaa, &(0x7f0000000040)={0x3a09, 0x100}) io_setup(0x5b6f, &(0x7f0000000700)=0x0) io_submit(r2, 0x3, &(0x7f0000000980)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000009c0)="b71e00b115e5801c9a100b02", 0xc, 0xffff}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x1, r1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000340)}]) 16:30:05 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x20001500}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x160c4af970f, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x50d002, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x1, 0x8, 0x1, 0x400}]}, 0x8) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000180)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000240)={0x0, @local, @remote}, &(0x7f0000000280)=0xc) sendmsg$can_raw(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1d, r4}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)=@canfd={{0x4, 0x612, 0x3, 0x7fffffff}, 0x1d, 0x0, 0x0, 0x0, "7b66a5b2f46f25012d9f92c1953572429eeeee18cebaf2089f486163658bc28a120e1233b4cf4e4b3c1d2050d61218251a0b1d19637546218b3e2b2307286266"}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x2004c0d0) sendmmsg$alg(r2, &(0x7f0000004240)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001440)="bba893db6ded067c096f21bec3b4f486eb755f62c5ffe928935abcaf47140d7d", 0x20}], 0x1}], 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x2c00) recvmmsg(r2, &(0x7f000000bb40)=[{{&(0x7f0000007a00)=@hci, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000007ac0)=""/222, 0xd2}], 0x1, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f000000bc80)) 16:30:05 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) 16:30:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xffffff80, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:05 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x7}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x1f, 0xfffffffffffffffe, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2, 0xdf}, 0x8) listen(r1, 0x400) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffff}, 0x0, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0), r3, 0x9}}, 0x18) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'syzkaller0\x00', &(0x7f0000000240)=@ethtool_ringparam={0x0, 0x10000, 0x0, 0x401, 0x7, 0xfffffffffffffffc, 0x818, 0x402b7af4, 0x8001}}) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000200)={0xa, 0xfffffffffffffe71, 0xfa00}, 0xc) 16:30:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x40, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x5, 0x5, 0xfffffffffffffffd, 0x8, 0x80000001}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x49, 0x0, 0x34]}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0xdaa11099f4d5d050, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000140)) 16:30:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x80100) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x6}) 16:30:05 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe59, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x13f, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe], 0xbb}}, r1}}, 0x48) 16:30:05 executing program 4: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000400), &(0x7f0000000440)=0x4) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@int=0x8000, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000180)=0x3) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000000)={0x8001, 0x3, 0x202, 0x3, 0x0, 0x2, 0x3, 0x7f, 0x0}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r1, 0x7, 0x7, 0x80}, &(0x7f00000000c0)=0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 16:30:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x100000000000000, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:06 executing program 2: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x5e, "a0fa224543bc2e7b6509ca498f7585f44797936cc5c9b240c14611e5a34307ae447809bf2c9c08a5e173cba6a61d253917e07c7e13fe011fa879060b66d45f81a808e9f8a9cbde53c0ca7e4b760223e2a5a35bc0cef9ed3cc92e723ce4a9"}, &(0x7f00000000c0)=0x66) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0x5}, 0x8) [ 1680.376439] kvm [25304]: vcpu3, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0x1 [ 1680.401395] kvm [25304]: vcpu3, guest rIP: 0x0 unimplemented HWCR wrmsr: 0x1 16:30:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000080)={0x0, 0x5, 0x100000001, 0x0, 0x2}) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @random="277a4c148d89", 'bridge_slave_0\x00'}}, 0x1e) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r3, 0xdc, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x4}, @ib={0x1b, 0x3, 0x1, {"6fe40485247d50e4709e6c5292e740d2"}, 0x6, 0x8, 0x7fff}}}, 0x118) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, "0470000000000000000900"}}) 16:30:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x5, 0x400080) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) getsockopt(r0, 0x7, 0x9, &(0x7f0000000100)=""/152, &(0x7f0000000040)=0x98) getsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000000), &(0x7f00000000c0)=0x4) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) 16:30:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x88) connect$netlink(r1, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfd, 0x4000}, 0xc) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000040)={0x4, {{0x2, 0x4e22, @rand_addr=0x1}}, {{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x104) 16:30:06 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x80ffffff00000000, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:06 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x934a000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:06 executing program 4: r0 = socket(0x11, 0x80003, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x62, 0x4, 0x2000}, 0x4) 16:30:06 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x7b8e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)="637075263300000000f92a6000ba00c02c5da5e9eae0cdab4b0d3ba9919ce15627508f1578d6fe10cef9df277a890949026420f88debe49ff80000e50000000000000000000000000000ffffffde") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) fchdir(r0) ioctl$TIOCSCTTY(r1, 0x540e, 0xffff) 16:30:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x2) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x1) recvmsg$kcm(r1, &(0x7f0000001580)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)=""/176, 0xb0}, {&(0x7f0000000300)=""/94, 0x5e}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f0000001400)=""/89, 0x59}], 0x5, &(0x7f0000001480)=""/216, 0xd8, 0x9}, 0x10042) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x2}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) r2 = socket(0x3, 0x3, 0x7) getsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) shutdown(r0, 0x1) 16:30:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200000, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x705040, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x1, r2}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:30:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e00000010000000000000000020001000000000000000002fbffffff030005000000000002000000e000000100000000000000002eebfb5a27bdbc01ce0ff530a90a5af1dabf15853cd80a7bd5420992bf170f00ebb0071c5b5b739974f91688c4344caa603e8afab8b294baf86df6e25dbb426ac74bfa38d75c6fca668907fd4f9f47ebd4f3e388e6d02d84a619ab9923c49b7aac7f4115cc3c5bfabdd0a0abab78ecfa809427aecbdcfce9c90af219c740770f6c06f3043042d9685b4bbacc52e739b1ebb87c1ae10b58c920d2be05db2518abd6fb7607cec2526511c8edf481cbadfca15e9c15efd4486ff1fb9bbd7f8f06d623c14dbc85070db5abfd6e70ad4d1cef1c33c897132deba00b8bb4fc808fc28f00dcc12946987d4328200e121901755be3f3061e487ed73152"], 0x50}, 0x1}, 0x0) 16:30:06 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040)={0x1d}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x7, 0x10400) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) r2 = dup3(r1, r0, 0x80000) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000001c0)={0x303, 0x33}, 0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r3) 16:30:06 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfbffffff00000000, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:06 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xf0ff7f}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:06 executing program 7: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1, 0x0, 0x3}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)="8c1543582c9d4c40e4f03aae2e99f88966b9961bdeeb2f0a948ad3713bed54d5813d1918aadb940f029c920d10d479d27cb76d18b77379a92d31406b19367c1f463855d22dcd81adb735ac1e23eb7c55ed9b5000ba109f60f54e6b0962d9554ec62f437d9a6dbc0ec2599641617749103cc604c737b3a0a19394f30a7bf9ff9f20bd0265e9063d8160456b6002666ea39307752aa6fb82765eb08565dcde7dc8160e9ffdd2b3e22413ddd6bf17ce72ec95912b03ca8a1a5de1b987a43bfa5e3dcdac02a2e524075864699e63554f5529f51416152eb05a", 0xd7}, {&(0x7f0000000380)="e268f134cc057d87cb5864671d85ed4bb2ca65270c1d5d3394bed193d91277e95d5f66f3a25a82e4f3e29592f19f2084a76c86ede0f410eeba22959efe0ce87c092dfdd277a6c08736ed865b19969b7c61e470e041066068c3c7c0fe57132079f3a22d194b228de73201a91485fc20d1b02a93", 0x73}, {&(0x7f0000000400)="78930cc9074f9d86dcbba52ba076c8afbc113a4a7f3939162c30f2ce0623d42211cb792771846c3955664675cc278abde994d8a207cb22f121908de23349815e6ecac28d4da83cf2d105626223e0600cead81833a8dbead5f34a66d248cae00fb2141e08ca145a4f9c21aa8e069ae90d2be317a42879975975a243c96caca694d8a4e36654e4c0aee836537f2369eeda0882653c74532c0ad6e02cc8663a14d2f843111cf332ddd2a0541354ae1f46effabba775e4461a92533eb4613bbb345fb01e588952142f3cf47d0a6c3de3448d962635b030261852871692b7c9910c5b7658", 0xe2}, {&(0x7f0000000500)="7fe998419d1a0381b3badb07bde3a6fbd10b270b7d505a7b4cd58d92a1d4836db452", 0x22}], 0x4, &(0x7f0000000580)=[{0xc8, 0x102, 0x8, "05a9502133ede9c6c1acdfd9ce10c13823cbd0665d246920c0bbc63f411128f7930992401c5f00485802d882dcfb038f654c46babe3f9b9b4ec2ce4e4c7ffd7db50218607a75bd9f883b0f8046cbdc61d774693462ec8935e998d2dcaaa4355e794462856481165d5e7b41cf6712321e68aa1c6c602d37fa083636d3e8a6a533f862e6cb3eebfe2f497bbee025d05c7e9c8adb671a4eaf803591b12d4318929a0f52b11ac5e5c0f7b431ea13c5edb8db904dd278afd134ef34f7"}, {0x44, 0x11f, 0x80, "9459e6a9cf923399b78c3a4cc65ed6728afbf8fba9fe5e11d9fd23f086e6071e2ee9cccee6dac6f965f17764cc65e53a8366adb9e14077"}, {0xe0, 0x0, 0x5, "1ef7c6b22bc5ed61f7a8bfcbe6c032fad243cad9ddac46b781bf59b956c276ba049c219f36208217896057d0523f747320c14ba5069c271e9176984defce443cbc6cfeec613c2ff8918a7e0a67fd01527945b3db8649f588ee9b22f3a26d7818ba28b89ef6b0cdb601d7a1b6e6f19dd77ca4d447685a24fbc7f60ab2e78e524ec888eb697f5547146ff686af8e0830bc0492ab9f9f4031bb3597cf32b751f042f9e707d97c0e52cba6b9171cc5741481e1a1433884fdd3199cf334764c0f0846d632fe64e8ac0b8e3780e41f3fede5226de7"}, {0x78, 0x1ff, 0x400, "ad53b7c35f35bed05754eb1a162263b9a873423d7aee2dcac1b40d665cabe6f7387837c8e97516a027066d0f1a7a32833850296303966f5384882d58eff1fe13ba1065fa936ae908bc0f19e1d9a3ef0314d4081dd559112840fa2f5b29dc794bf1c37b3d987a932ec9"}, {0x30, 0x11d, 0x6, "e9fd3bdaa03d55e7c81325248daa960b2dabba6c8851c7d799d975eef7e007d9c5490a"}], 0x294, 0x8000}, 0x9}, {{&(0x7f0000000840)=@sco={0x1f, {0x66cdb534, 0x3ff, 0x1, 0x5, 0x3, 0x2}}, 0x80, &(0x7f0000002940)=[{&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="513ed65ad9bab35d5c4f27a813013e76bbbf6ab10345b2207419f42dd8b1d01987b61062747ede6be9bff05d64aabab88852e8bc27ccb3fa971ec0e83c6bcf2ab76f1cf59f3a057ebcb06d44c2025ca84984a5aeaf88c7a11a11d133328106d06f588f27c6eddc42e8", 0x69}, {&(0x7f0000001940)="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", 0x1000}], 0x3, &(0x7f0000002dc0)=ANY=[@ANYBLOB="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"], 0x230, 0x8001}, 0x10000}], 0x2, 0x10) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000002c00)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000002d40)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") [ 1680.802273] sock: process `syz-executor0' is using obsolete getsockopt SO_BSDCOMPAT 16:30:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x10000}) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f0000000640)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x10001, 0x3, 0xf000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) recvmsg(0xffffffffffffff9c, &(0x7f0000000600)={&(0x7f0000000200)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000002740)=[{&(0x7f0000000280)=""/75, 0x4b}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/136, 0x88}, {&(0x7f00000003c0)=""/118, 0x76}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f0000000440)=""/194, 0xc2}, {&(0x7f0000000540)=""/72, 0x48}, {&(0x7f00000005c0)=""/51, 0x33}, {&(0x7f00000026c0)=""/119, 0x77}], 0xa, &(0x7f00000027c0)=""/215, 0xd7, 0x7}, 0x2020) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000028c0)={0x303, 0x33}, 0x4) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2000, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000100)={&(0x7f0000002900)=ANY=[@ANYBLOB="0500000002010000053727558404f74805af93f744d1960e7ba0a1160fa00a4f0ff332b81384261ff2aaa7fb593295254258b98ea85ea2cbf6dc7566ed9abf1795a06e8ca93e25548c86999ef8736a4569b283ed3e2642141d4c87125c8136488c8b3fa8e353678fcda8d9ee6334157088acfc", @ANYRES32=0x77359400, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x7530, @ANYBLOB="0000000001000000010000e006020000fa2f5399a7fb31ad"], 0x34}, 0x1}, 0x4000000) 16:30:07 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2000000, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) flock(r0, 0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x222200) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000080)=0x8, 0x1) 16:30:07 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x42, 0x0) setns(r1, 0x0) getsockname(r0, &(0x7f0000000080)=@ll, &(0x7f0000000100)=0x80) 16:30:07 executing program 4: unshare(0x40000000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="28000000100003000000000000000000000800009dd0b70f5a3c00000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}, 0x1}, 0x0) 16:30:07 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x101208}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:07 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xffffff7f, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:07 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00006d6000)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000037bff4)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8000001, 0x0) write$fuse(r2, &(0x7f0000000000)={0x30, 0x0, 0x0, @fuse_notify_retrieve_out}, 0x30) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000080)={0x2, 0x7fffffff, 0xb94d}) 16:30:07 executing program 7: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r0, r1) keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f0000000440)=""/146, 0x92, &(0x7f0000000540)={&(0x7f0000000500)={'speck64-generic(\x00'}}) [ 1681.048425] IPVS: ftp: loaded support on port[0] = 21 [ 1681.193103] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 1681.208573] IPVS: ftp: loaded support on port[0] = 21 [ 1681.246253] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 1681.250506] could not allocate digest TFM handle speck64-generic( 16:30:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0xc79, 0x80000001}, 0x9) 16:30:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r1 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x182) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080)={0x303, 0x33}, 0x4) 16:30:07 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x900}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:07 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x4, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, @remote={0xfe, 0x80, [], 0xbb}, 0x1, 0x5, 0x400, 0x400, 0xffffffffffffffff, 0x40000, r1}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002a0205cac1802f0000000042000100056c727c71100d00001ad22943cea59a331523266990f692e29a0000000000ab6500"], 0x11d}, 0x1}, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x2100) socketpair(0x1b, 0x8000b, 0x1, &(0x7f00000000c0)) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000100)=""/32) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0x7f000001}, @in6={0xa, 0x4e23, 0x1, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, @in6={0xa, 0x4e24, 0xffffffff, @local={0xfe, 0x80, [], 0xaa}, 0x7}, @in={0x2, 0x4e23}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in={0x2, 0x4e23, @multicast2=0xe0000002}], 0x78) 16:30:07 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x408000, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000000c0)={[{0x7396, 0x100000000, 0x4, 0x10000, 0x3, 0x5, 0x1, 0xffff, 0x4, 0x8, 0x2, 0x1, 0x200}, {0x40, 0xb56c, 0x5, 0x7ff, 0x5, 0x2, 0x0, 0x6, 0x2e, 0x7, 0x800, 0x1, 0xfffffffffffffffc}, {0x0, 0xfffffffffffffff9, 0x2, 0x4, 0x0, 0x4, 0x2, 0x7, 0x7fffffff, 0xffffffff00000001, 0x23c0000000, 0x3, 0x2}], 0x5}) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) 16:30:07 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfffffffffffff9e4, 0xffffffffffffff44) sendto$inet6(r0, &(0x7f0000000140)="0403000000c000033780390d5375c5f73f2e5506dc5712f29513f06f8f6575efe5eb8f5972eafe48b1bc65fc65c65fd40bac0b8a6d821e852cc98129eff6a662b160de65e1f97fbbf3e82705c08d6801a55f4bc2cb05bada28dfffab7bdd6e4ebbdf05ba74b7ac", 0x67, 0x0, &(0x7f00000000c0)={0xa, 0x100200000800, 0x8000800000005, @dev={0xfe, 0x80, [], 0x10}, 0x10000000000}, 0x1c) 16:30:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) r1 = socket(0x1e, 0x800, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80}, 0xe1) bind$unix(r1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 16:30:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4240, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000080)=[0xfffffffeffffffff, 0xde5c]) 16:30:07 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xffffff7f00000000, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:07 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x900000000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="f2ec0638d7899e891dcd824fc9e4e54cadcff7244bc8f5f213d715ab26e0a4e2deef87f05dfd5fba2f8b113d06e2fb0d2e85130a3d5450e22558f21c9ef7d6afe9e74beb926e195a74406c5b5c8a6d092f3f337ad31dd7e5a141ee7c3cdae1a59be404d27c6189bcc43fa286a96bdee4cba8bb8c8c5cccdfdefd35f6bbf157ea12b32cae78745c125988f0af5e5ef481", 0x90}], 0x1, &(0x7f00000000c0)}, 0x0) recvmmsg(r1, &(0x7f000000bb40)=[{{&(0x7f0000007a00)=@hci, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000007a80)=""/57, 0x39}, {&(0x7f0000007ac0)=""/222, 0xde}], 0x2, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f000000bc80)) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6, 0x103000) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000008, 0x100000012, r2, 0x100000000) 16:30:07 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000000), &(0x7f0000000040)=0x4) set_thread_area(&(0x7f0000000080)={0xffffffffffffffff, 0x20000000, 0x1000, 0x7ff, 0x200, 0x60000, 0x1, 0x8000, 0xf36, 0x2}) 16:30:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfbffffff, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:08 executing program 4: r0 = socket(0x15, 0x80005, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x67f1062e, 0x84002) getsockopt(r0, 0x200100000114, 0x2710, &(0x7f0000000080)=""/1, &(0x7f00000005c0)=0xfffffffffffffe84) 16:30:08 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB='*'], 0x1) 16:30:08 executing program 1: r0 = socket$inet(0x2, 0x80002, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) kexec_load(0xfa, 0x5, &(0x7f0000000380)=[{&(0x7f0000000040)="299da405e7766cfa57e9846d5b36bed7d937d5b5ddeef5cb1a24bad5cc22cd92fb31c41c05c59fb9d1c38515a0ad5e55ef97790555be09df38f9560977a8ebe8007878b4439c331c8973d0b34ef01e2043ce3501dba3dc1a8d5f9db22089bdea8412d079492d21a9ec94da0acbbb65ad124690df05b2a294183dfa945bd8ba1da3762eb81dc3a74e8a3c73e6e9f35426a60bf50be3d3a683e933122a7deafa9c57336dc53f21e98f49da24f146051c9dad5e09a7ec4aff2f00d3124c93f2e39879ba50a3d7dab815e985f5cbe81ebc79f002e9617f0e9aad9cb705fcc0eda83e8ee9effb38172e830eb3cc1bb64e38dcda546af578659abed64633a9242805", 0xff, 0x1, 0x7}, {&(0x7f0000000140)="94e9da5ac371ff0a774772ac0e0443be75eb5304c1c3d9cbee60eec4eb9d1d58335cc58c3a3fefb07cb000ca3f44326d35bd22d2806592df1924c16b53f35e65f86fbb219caaa9ac841274cb46cb4bc6846e9d09c4c5805440c9db9801159b476f2b8abcbfafac84fc6cb4834eb2945ab6", 0x71, 0x5, 0x2}, {&(0x7f00000001c0)="99fe5f8ff6f45b84619cf7214f537d60766405c3301b831be1bf38d4b18480bf58c64c7823cf4f8089f6b8a901e7a6bfcf5a97c3df911f149a392d0558aea5db497fae34552006614a4aabf5516c4de2940f32b073c0641f9aa4e15569f903b5", 0x60, 0x5, 0x200}, {&(0x7f0000000240)="c0eafa63deb11c62773151c75d8c4f6d369ba1b23cc835eba4b4d26327cc47ac5aea484ea5678751dcebf476825d6c8c3a13c80cc2f1365e62734b08589b578a3353d5dd717e4912c96a384c018c6bf4fe4fa652daf2993b51a7a825a9f8a912f9e55289a6b6870946433cd1c8e59cd346508af9ea384122354bf2cad4c89c9fb82af6a7ca8ecc30bf0145f7ad8951aadd4819717a22088357e0cc363f939854a7ca9b051ea3de98884cfed32d4d85f799c707c1fca980", 0xb7, 0x655df240, 0x4}, {&(0x7f0000000300)="34e1dad8c081700a46e13cbbd261efedf0048357b99bebcfffe7404ce98eaa8eec14c77250b5623905684f6b7f246aa53c5ebcede6a64d12efca87615f05e689b8559f20c1f22a8d60856deb2daf3a85c740653c9c2398cd7a2afccc40438dfc3cf836", 0x63, 0x200, 0x400}], 0x2b0000) 16:30:08 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x200000000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:08 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x801, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000340)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x2100, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000280)=0x40, 0x4) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000400)={{0x2, 0x4e20, @loopback=0x7f000001}, {0x306, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, 'ip6gretap0\x00'}) keyctl$get_persistent(0x16, r2, r4) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000002c0)) mlock(&(0x7f0000fee000/0x11000)=nil, 0x11000) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000380)={0x7ff, 0x0, 0x8}) clock_gettime(0x16, &(0x7f0000000040)) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) shutdown(r1, 0x1) sendto$inet(r1, &(0x7f00000000c0), 0xfffffffffffffe84, 0x3fffffe, &(0x7f0000000100)={0x2, 0x4e1f, @local={0xac, 0x14, 0x14, 0xaa}}, 0x2a1) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000000)) socket$inet(0x2, 0x2, 0x7) 16:30:08 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) 16:30:08 executing program 7: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003300)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000100)="39b47400108000b256be9cb90bdc08c9", 0x10}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) ioctl$void(r0, 0xc0045878) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3f, 0x8600) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000040)=0x400) 16:30:08 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x21a000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)=0x80000001) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000000c0)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e24, 0x9, @local={0xfe, 0x80, [], 0xaa}, 0x5}}}, 0x90) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x4, 0x0) epoll_wait(r0, &(0x7f0000000280), 0x0, 0x8) write$cgroup_type(r0, &(0x7f00000002c0)='threaded\x00', 0x9) flistxattr(r0, &(0x7f0000000300)=""/170, 0xaa) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@multicast1=0xe0000001, 0x4e24, 0x8, 0x4e23, 0x9bf, 0xa, 0x80, 0x0, 0x87, 0x0, r2}, {0x0, 0xfffffffffffffffc, 0x6, 0x6, 0x5, 0x1, 0x3, 0x8}, {0x474, 0x0, 0x31e, 0xe2e6}, 0x100, 0x6e6bbe, 0x2, 0x0, 0x1}, {{@in=@loopback=0x7f000001, 0x4d2, 0x3c}, 0xa, @in=@multicast1=0xe0000001, 0x0, 0x4, 0x0, 0x914a, 0x33, 0xffff, 0x2}}, 0xe8) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000640)=0x0) sendmsg$nl_generic(r0, &(0x7f0000000b80)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f0000000b40)={&(0x7f0000000680)={0x494, 0x2b, 0x210, 0x70bd2a, 0x25dfdbfc, {0x4}, [@generic="3ba781d8890b758da280d94ad51d116249867400ee92", @typed={0x14, 0x91, @ipv6=@dev={0xfe, 0x80, [], 0xf}}, @nested={0xb4, 0x3d, [@generic="688c85b37389ae99c399ffd5247c2dfb41b1ef99f404e2c1e32709b0f942ca3af1c5142f965ff7d33463389cc6b2c9ae43ac3031149db83e1f6a432615cc527277d6e53aae3572572515f3cf91890b9d09152aab7b2a4af2cb4c1903ddf1d6cb73532c7180628ee20af67e85ea76d8cc1954e3c58089e6be5e02", @generic="ff3362e7f0570809b8beef668274e93b662436f9d7c85f7d102cb5fdff7e98a0a17d7839e07f4ac45f07059f2a0412eb9875687b2f"]}, @generic="7932880ed68b84558bc4b61da2610f65f4789869a631f3f812d1127d7b953eb2706ea31e6fbd7f3b908319c0d971b214191eff60ff342a94326bf00d476c746b1395b283ed23ffd11ee895e28258998ca781983d0216b6cb7b1f3adea4fcf135137959afd043729e42", @generic="022551f9abe4b07f0448998480393e5d1f2ee2bd8dca2991deda4a27c8ca68c7c5187afe000321da65672d9a31e424f40300893b4d3c59b608c3db28eff976ae5fdde3aa4455c14442e2b247a43872b7f01238a129b4a4b4d525787689f10d11107db119ef25c783e031f39f0f31b884544e585ab49f274034144122f7046e00cc478433ec73d965662084c45a57271fb890993eaae2d71df28e0fb75e6daa9a", @generic="32d84f1d8d1967a4ddf645e0088cb4c820fcf9", @nested={0x284, 0x1e, [@typed={0x8, 0x51, @pid=r4}, @generic="94e677606f55cd7e6bb7abe67bce5a1ae1a1b662a13fac2c4414650ddfd7b3092d36049c23b6032d28e2c0bf1eafc14c5e93b57ddb14788c31c6864e", @typed={0x4, 0x16}, @typed={0x4, 0x5d}, @generic="4da20d4ac49add9187c7207bac4db079b67312eae7fff2b5dde75856ea3a279ef9d1e88d0538e94df3dbf411df2937cb1fa89799fce808ec72ec2a403735ba4241914ed22d4432c60746c0f282a88e6a8ffc8ecc0bc43c3404a6ca2d950d832b77c3ae7dde3f267e69fe769a26cb7b4c2a11fbcc8dedcd9b777985902b86ff7d0e1b9d1897ae1f460d9da311592dd16094be81deec60e196611ca35d607f0a203f64c2b6d48c5396749492bb5b797786484bdb76af1dbc9704282d5be0db9f075fe8e5e933f45259df706c666d7f44a1bc92388cfe", @generic="a6024008161a9e4b", @generic="5164de8e6c4088ef16ce3db4852ba04ae586af65bef56e9815d6d7071fd279d48b178567a76e68815e4921c1436eda498ee2029df348524240b58af2ac6bec868b4496d036287c2a8ce98a3d4deff27dcd3d853c31e7775c2e503c4965addd3562c28ec6e23799b4f5a8fffad2bd409151f308a999f4a278a41776ac8ff3cb4aca26c2cd000f2d95c4a4446d610e2207033f23820931b0a3ae", @generic="8d85cb3baf7041c2f214ee03779d3d977c2f280ac3e01a8f513aadadd5c9de811fb9ee7220062c94f5d78314a7cb614c52a47251368f3af2741a38eeeae37a31082086f6bd4dcc0f4aa6bc879a057a243a1b92c13406c10eb9febd67b147760cf969dc8e32ec20ee6644df2dc53b6efa85fdcbfe28a57cb9825d7e6a2eadd63b3b019a4ac87619a0a152dbe5f9852ca4858b8924ba06e6e08188101fe30088ceed888240566db9b5a6207f57df636c8d1fd54dad46aaf3571d95bb"]}]}, 0x494}, 0x1, 0x0, 0x0, 0x8000}, 0x80) getsockname$unix(r0, &(0x7f0000000bc0), &(0x7f0000000c40)=0x6e) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000c80)={0x5, 0x10000, 0x5, 0x0, 0x8, 0x7}) perf_event_open(&(0x7f0000000cc0)={0x0, 0x70, 0xfff, 0x7, 0x1f, 0xffffffffffffff38, 0x0, 0x88, 0x4000, 0x4, 0x400, 0xfffffffffffffff7, 0x8, 0x9, 0x9, 0x8000, 0xc3, 0x7, 0x80, 0x31b, 0x3, 0x6b, 0x80000000, 0xfffffffffffffffa, 0x7f, 0x1, 0x6, 0x100, 0x5, 0xf9, 0x75a, 0xa1, 0x8, 0x5, 0xf3, 0x1, 0x1, 0x3, 0x0, 0x2, 0x4, @perf_config_ext={0x3, 0x5cff}, 0x0, 0xff, 0x9, 0x6, 0xffff, 0x4, 0x6}, r4, 0x0, 0xffffffffffffffff, 0xb) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000dc0)={0xa, &(0x7f0000000d40)=[{0x6d6, 0x8, 0x100000001, 0x1}, {0x3, 0x1f800, 0xabd5}, {0x708, 0xffffffffffffff29, 0x1, 0x1}, {0x2, 0x3, 0x80000000, 0x40}, {0x1, 0x1, 0x1000}, {0x8001, 0x6, 0x0, 0x100000000000000}, {0xde, 0x8, 0x157, 0xfffffffffffffffe}, {0x6862, 0xffffffffffffff00, 0x40, 0x4aba}, {0x80000001, 0x7a4, 0x3, 0x6}, {0xb5ec, 0x3ff, 0x1, 0x401}]}, 0x8) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000e00)={0x3, 0xfffffffffffffffb, 0x5, 0x7}, 0x8) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000e40)={0x1, 0x7, 0x86b}) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000e80)) clock_gettime(0x5, &(0x7f0000000f40)) signalfd(r3, &(0x7f0000000f80)={0x5}, 0x8) bind$inet(r0, &(0x7f0000000fc0)={0x2, 0x4e20, @rand_addr=0x4}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000001000)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000001080)=""/145) ioctl$KDADDIO(r0, 0x4b34, 0x7) [ 1682.083776] QAT: Invalid ioctl 16:30:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x22}, 0x2c) socketpair(0xa, 0xa, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r3, 0xbb, "6bc21e5d79cf284a034b3d2fb9f365392887e43e9f845f3aed4bd02d340f38d5fc4927a9ee7b0abcced517fe3026b7a2e9df9bceabff8ed87001880d4bc37c0be11f5dadd631796e70417c214509875491ed7f941c8b1ff75cb0bdd2fa8083aa711b8c0dab714d57c5184bb00000b52db48d222e5c0ef0313bf150817694405692d9861ad0494d9bc20ad5f50cb89ad06f862dbe11037989175de47beaa7a0e2e91b81e7ed60552454e87899945bf1e52c1f8f0ce71cbce392a5a0"}, &(0x7f0000000300)=0xc3) chdir(&(0x7f00000001c0)='./file0\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x1f, 0x1, 0xffffffffffff0001, 0x6, r3}, &(0x7f0000000180)=0x10) socket$inet_smc(0x2b, 0x1, 0x0) 16:30:08 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0xc100, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KDDISABIO(r0, 0x4b37) 16:30:08 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xf0ffffff7f0000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:08 executing program 7: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0xffffffffffffffff, 0x0, 0x7fffffff}, &(0x7f0000000140)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f00000001c0)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast=0xffffffff, @rand_addr=0xffff, @dev={0xac, 0x14}}, 0xc) rt_sigaction(0x7, &(0x7f0000000040)={0xffffffffffffff0f}, &(0x7f0000d4efe8), 0x8, &(0x7f0000312ff8)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44831, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="050200000000008f00") ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000080)) [ 1682.212460] QAT: Invalid ioctl 16:30:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(morus640-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="61d248929aec24ba16303068ad3f297ea4300a3a10711736780773f1f8bad661", 0x20}], 0x1, &(0x7f0000000380)}, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40080, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000700)={0xffffffffffffff01, 0x6, 0xffff, 'queue0\x00', 0x8}) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)=""/220, 0x9c}], 0x1, &(0x7f0000000280)=""/91, 0x5b}, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000180)=@hci, 0x80, &(0x7f0000000200)=[{&(0x7f0000000340)=""/234, 0xea}], 0x1, &(0x7f0000000440)=""/178, 0xb2, 0x7fffffff}, 0x10000) 16:30:08 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000051fc0000000000000000000000000000000038000000000000000000000000002000000000000043fcdb9540b7abd6000000000000007a220d44eb5de649ae3bd2f3bf00000000000000000000000000000000000000000000000000000000000000"], 0x6c) ioctl$int_in(r0, 0x80000000005000, &(0x7f00000004c0)) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000000)) 16:30:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f08e30700000000000000fe36cef3e26def23000200000011000013", 0x1d) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xc0000, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f00000000c0)) socket$inet(0x2, 0x0, 0x6) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/37, &(0x7f0000000040)=0x25) 16:30:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:08 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x100000000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:08 executing program 2: getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) fstat(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0xa000, r0, r1, 0x7, 0x6, 0x800000) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) r3 = memfd_create(&(0x7f0000000280)=',[&\x00', 0x3) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f00000002c0)={0x8, 0x4, 0xfffffffffffffffc, 0x2}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000340)={0x0, 0x46, "6fcecd1015ada4f87e533794d406c41a613df8946a6576d103ce0d456cf628f2446f1b3019dd80c46350f5c9b04ce542accc0bff94eef2ee1b6292b42d66c90082575766034c"}, &(0x7f00000003c0)=0x4e) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000400)={r4, 0x7f, 0xa, [0x81, 0x10af, 0x1, 0x5, 0x8000, 0x5038, 0x1, 0x0, 0x800, 0x6]}, 0x1c) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000440)={r3, 0x2, 0xfffffffffffff8c4, r3}) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={r4, 0x800}, &(0x7f00000004c0)=0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000500)={0x1, {{0xa, 0x4e20, 0xcd, @dev={0xfe, 0x80, [], 0xf}, 0x8000}}}, 0x84) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc2c45513, &(0x7f00000005c0)={{0x9, 0x6, 0x5}, 0x0, [0x0, 0xe8a7, 0x100, 0x3ef, 0x800, 0x1, 0x3f, 0x20, 0xfffffffffffffff8, 0x1ff, 0x1ff, 0x10000000000000, 0x2, 0x0, 0xc99, 0xe000, 0x8000, 0x1, 0xfffffffffffffffe, 0x5, 0x8, 0x6, 0x4, 0x5, 0x8, 0xf7e1, 0xfffffffeffffffff, 0x24c, 0x8, 0x4, 0x2, 0x1ff, 0x9d, 0x20, 0x1234, 0x40, 0xe855, 0x9, 0x0, 0x200, 0x9, 0x2, 0x6, 0x200, 0x292, 0x0, 0x1, 0x8000, 0x5, 0x0, 0x2, 0x0, 0x6, 0x0, 0xffffffffffffe187, 0x100, 0x0, 0x9, 0x6, 0x2, 0x1, 0x80000000, 0x3ff, 0x0, 0xfffffffffffeffff, 0x53d, 0x7ff, 0x8, 0x0, 0xfffffffffffffd5d, 0x2, 0x7, 0xeb0f, 0x8, 0x5ee, 0x20, 0x2, 0x8, 0x7fffffff, 0x8, 0x100000000, 0x0, 0x800, 0x3, 0x6, 0x0, 0x8000, 0x81, 0x9ee, 0x80000001, 0x6c, 0xe1d, 0x5, 0xffffffffffffc3e6, 0x1, 0x8, 0x86, 0xba, 0xfffffffffffffffc, 0x9, 0xfffffffffffff1bd, 0xfffffffffffffff7, 0xff, 0x7, 0x10001, 0xf7d9, 0x8, 0x1, 0x3, 0x400, 0x61ab, 0xff, 0x400, 0x3, 0x2, 0x2, 0x28eb, 0x1, 0xe451, 0x5b7, 0x80000001, 0x1, 0x5, 0x7, 0x3, 0xffffffffffffff80, 0x6, 0x5], {0x0, 0x989680}}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000008c0)={0xc5, 0x7, 0x5, 0x3ff, 0x237}) lseek(r2, 0x0, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000900)=0x0) getpgid(r5) setsockopt$sock_void(r3, 0x1, 0x0, 0x0, 0x0) exit_group(0x1) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000940)={'nat\x00', 0x2, [{}, {}]}, 0x48) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f00000009c0), 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000a00)={r4, 0x3ff, 0x1, 0xff, 0xffffffffffffff6f, 0x3}, 0x14) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000a40)) socket$inet6(0xa, 0xb, 0x40000000) r6 = memfd_create(&(0x7f0000000a80)='\x00', 0x3) ioctl$PPPIOCSFLAGS(r6, 0x40047459, &(0x7f0000000ac0)=0x40010) stat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)) fremovexattr(r3, &(0x7f0000000bc0)=@random={'security.', ',[&\x00'}) recvfrom(r6, &(0x7f0000000c00)=""/145, 0x91, 0x100, &(0x7f0000000cc0)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x0, 0x3, 0x0, {0xa, 0x4e24, 0x8000, @remote={0xfe, 0x80, [], 0xbb}, 0x1f}}}, 0x80) 16:30:08 executing program 1: accept4$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x6e, 0x800) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x10000, 0x0) r1 = accept4$unix(r0, &(0x7f0000000400)=@abs, &(0x7f00000002c0)=0xfffffc66, 0x80002) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0xb7, @empty, 0x4e21, 0x2, 'sed\x00', 0x14, 0x6, 0xa}, 0x2c) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000180)=@buf={0x74, &(0x7f0000000100)="8f9c68c85e9ee17851cde023d649f9a51d603aac9760b71f5dc05633bde01a4788cdc8d0050cac3e8206a5260b49eb2a92066f73a032703860b2138cac2aa98f2a8ffaf9c78064d0ae529901064622dc3f06248b64c689b702700268ca87860357baa102648328c07fa9abdc444f3a3690a6410d"}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, "64680000000004004000000000006300", 0x0, 0x1}, 0x2c) mq_open(&(0x7f00000001c0)="5b656d317365637572697479757365725d27657468302e2ee36574683175736572", 0x0, 0x41, &(0x7f0000000200)={0x8, 0x8, 0x0, 0x6, 0x10001, 0x3, 0x3}) 16:30:08 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2000, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000100)) 16:30:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:08 executing program 2: r0 = inotify_init1(0x800) writev(r0, &(0x7f00000000c0), 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000280)={{0x77359400}, {0x77359400}}, &(0x7f00000002c0)) r1 = socket(0xb, 0x0, 0x8) getsockopt$netlink(r1, 0x10e, 0xd, &(0x7f0000000000)=""/94, &(0x7f0000000080)=0x5e) 16:30:10 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x100) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000000)={0x0, 0x9000}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000180)={0x10000004}, 0x0) ioctl$KDGKBLED(r1, 0x40045109, &(0x7f0000000140)) ioctl$int_in(r1, 0x0, &(0x7f00000000c0)) 16:30:10 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000003c0)="b3") 16:30:10 executing program 5: set_mempolicy(0xfffffffffffffffe, &(0x7f0000000580), 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r1, 0x0, 0x70bd26, 0x7fffffff, {0xf}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x48001}, 0x4000010) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x12}, 0x53, 0x2, 0x2, 0x7, 0x1f, 0x4, 0x1}, 0x20) 16:30:10 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x100, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0x4000000000000fff, 0xffffffff) eventfd(0x8001) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:30:10 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x9000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000600)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000391000)="83", 0x1}]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x29, 0x50, &(0x7f0000000000), &(0x7f0000000040)=0x4) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r5, 0x4b4c, &(0x7f00000000c0)={0x1ff, 0x6}) 16:30:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000240)=0x4, 0x4) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)=""/220, &(0x7f0000000100)=0xdc) 16:30:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x17}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000040)=""/204, 0xcc) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r2, 0xfffffffffffffffc, 0xfffffffffffffff8}, 0xc) 16:30:10 executing program 2: madvise(&(0x7f00001f2000/0x4000)=nil, 0x4000, 0x10000000e) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xf) 16:30:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.sched_load_balance\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}], 0x1, 0x0) socketpair(0xa, 0x80801, 0x101, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000080)={{0x4, 0x100000000}, {0x4}, 0x4, 0x2, 0x3}) 16:30:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:10 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x700000000000000}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f00000003c0)={"1c3e2303007d3aaa441d40c5735dddbe674ea4a2ddd63e0a35852114d61bdeb5b21f086000a839381b70ab2f8ada06b7848ee855dd3b5aa9167f60cd68a8a1b230165ed5e83b383ee7fd769eb8ce83830ffc1c908df3cecc2943ac0434db93b711d94b4114ec76be50dcde5b9babfe61106d9bab46b8af900d0936f1430b2360ba8ebbb834433949e85b2946fd1185f7f0d0c53d5a09113ac74129ae438817a119e2458bdc823b0dddd28a49007feaa726986e74d4c2744c3ad423c4310cb5bde10a845470c59e522db6a933f97c10a608b387d03016393640a80dda27442ffdb31fc21cd82cfbd550ddcfb84bf149d7fc359d3b5414c656643ae7f941599f47f742663634a8d10de76c3f9631a3d240d956bfd16c268204cc7be1e487994ce11da179f2e7af9e6ff8a52c0e764d2c25bdd6e6995f4748519a28b8300f847cb9bb40062786555a0824485d0cec34b051558540294722e785032b08ed96601977d3eb31fc45e702f363cd314ff57e9b924999f537035f5239bf9fa4c39bd131598a6b0431f8d0af3e2e33160365f1cff4adabf27c523b166ac4f8f3417f05d25614f9b7490c1625fed708f98391242388c74fc4cd0ba462ee07026398b80d650e1797d81656018932c1ed7988217172869d6ea22fbbe30ac2b26b8a042985363d1a5dc18ef576a325b67b71b84a73331f5ab6ed859f3acb2ae840947221e244ecf00de25c7dc24c79571f003172dd4b27fd9c1859eeca82e06418d2a051c7b95c5280f218fa9a9f408c52556c4ed3e02494ae0efd57a699eac0951a70026a60872f23ef4fcc3b82c777968e37b381bd3b1ae5e7b683a3ee17062f5196edf29ccd90798941a781cd2ca344f07c4b741f81c5788d0fd283f1377984e1086ad4344eb152f9f5df3d976daa6acf2e9ea189b6e873c1e26c5379c5be8f007fac06a4ff0a0c81dbb78a79fe683a96ab100388e152308a443ddae34e42830d2d5e24dc35611391d8ba8262b3cbe65dfe43b76f757bb2421ece0592963cf7dfbd9344d12c145827d672f52df21ddcb18716af7c270de09b1c9807b16a67df29b44062154d02a042c907da47a9fc738a94f20b896b855f82b61ef20e874e7ae3313d289b2c3282f1881e8d1caf970d4bcc1c626ec210d951232f33d1dfe89a2d7cb07dd1944357cbe729537ceac88f4d66614c425cbccd5e44639292e6025e90d09052c8b47e811c1b5f54b1d68446c6833ac03275234f4af567298699a78428781597553d223f6b74be71f3eadda693585596f9f12498eb583c278e3296629bdeb31a5b44f7ee9b4837c65c9e0d1b9cecb45c58f9854b35c8fe9f107d2970282d0c2a7a5ccc832dcf2b3fce461b73d203abfab725ce564a94380cbb22536fa9f9d07511f9e180e43bef7d44c1ca53fa45ae62397fd807d579118960f2eb111e318de90591"}) [ 1684.193962] tmpfs: No value for mount option '³' [ 1684.267825] tmpfs: No value for mount option '³' 16:30:10 executing program 7: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/40, 0x28}], 0x1) gettid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') close(r1) syz_open_dev$tun(&(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x4229a68c5baf41c5) 16:30:10 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xcb, "7d74fd3688e652b60bdb946a2adf2ae885b686397daeb6312adbc0395ab537d4668c6657b495f3d305d0ac9bee21475b2dfa87f4e8b1ca8f7719d184c91eff4ee2286dbc2cef649e67b3cedefab99b762287ddd3107e3cb03125c1ef9e8a593ccc1559a6e2e8c0f972937c489b5da7ca35e619e36db2d827b444954a658378ce043343ce2361210b75b230f7d3cf3a81a819f06e0045e4eaa2cb8e268dfe5845e95a47312467d28a9de02a595762bec035a1ec552325552e33cd00bc50fed8f1b636b5a05df1a900c4b7ea"}, &(0x7f0000000080)=0xd3) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r2, 0xfffffffffffffffb, 0x5, [0x2, 0x7f, 0x9, 0x1, 0x3ff]}, &(0x7f00000002c0)=0xffb7) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r3 = getpgid(0xffffffffffffffff) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x200400, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000300)={[], 0x1f, 0x7, 0x8, 0xfffffffffffffffc, 0xe, r3}) 16:30:10 executing program 1: r0 = socket$inet(0x2, 0x3ffffffffffff3fd, 0xfffffffffffffffd) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000140)=0x1000000000000000, 0x4) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000240)={0xba, @dev={0xac, 0x14, 0x14, 0x14}, 0x4e22, 0x2, 'nq\x00', 0x7, 0x9, 0x7}, 0x2c) recvmmsg(r0, &(0x7f0000004280)=[{{&(0x7f00000001c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/4096, 0x1000, 0x50d}, 0x79}, {{&(0x7f0000001280), 0x80, &(0x7f0000001380)=[{&(0x7f0000001300)=""/87, 0x57}], 0x1, &(0x7f00000013c0)=""/6, 0x6, 0x2}, 0xf0}, {{&(0x7f0000001400)=@can, 0x80, &(0x7f0000001580)=[{&(0x7f0000001480)=""/230, 0xe6}], 0x1, &(0x7f00000015c0)=""/183, 0xb7, 0x2}}, {{&(0x7f0000001680)=@can, 0x80, &(0x7f0000003c00)=[{&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/95, 0x5f}, {&(0x7f0000002780)=""/10, 0xa}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/202, 0xca}, {&(0x7f00000038c0)=""/235, 0xeb}, {&(0x7f00000039c0)=""/100, 0x64}, {&(0x7f0000003a40)=""/103, 0x67}, {&(0x7f0000003ac0)=""/40, 0x28}, {&(0x7f0000003b00)=""/223, 0xdf}], 0xa, &(0x7f0000003c80)=""/86, 0x56, 0x8}, 0x80}, {{&(0x7f0000003d00)=@can, 0x80, &(0x7f0000004140)=[{&(0x7f0000003d80)=""/184, 0xb8}, {&(0x7f0000003e40)=""/89, 0x59}, {&(0x7f0000003ec0)=""/26, 0x1a}, {&(0x7f0000003f00)=""/147, 0x93}, {&(0x7f0000003fc0)=""/1, 0x1}, {&(0x7f0000004000)=""/59, 0x3b}, {&(0x7f0000004040)=""/239, 0xef}], 0x7, &(0x7f0000004180)=""/231, 0xe7, 0x1}, 0x8}], 0x5, 0x2, &(0x7f0000004340)) geteuid() ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000004380)={@local={0xfe, 0x80, [], 0xaa}, 0x15, r4}) accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x80000) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f00000043c0)={[0x103000, 0x0, 0x112000, 0xf000], 0x6, 0x0, 0xc35b}) 16:30:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') tee(r0, r0, 0x1, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39d68edadfe0cfccb70ef208b2a8df00cae4e7de18387d7ac473e903d7a0a62bf1be16a0c58e14291cab5b68ec623ecc403644e947668079252dc17b4a033df319fda579e02e3f07cab5625cd250b5b235979d1f492fe58f1c60b3e81500cf6894f2ee054ee1994304c9e5e233f9fa2f82155f1500afd76d8904e4a0f1e078336ea1ad77dcd60ff366e270c63678b5c6758ad31199b13875e693a621cad4027a92ee4100ff57b8c2b002d3a2634f3897e3270f0bc72474228822a97e9a66ad7094371b0027076682b87cb9825827", 0xce}], 0x62) 16:30:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x1, 0x4, 0x1, 0x0, 0x1}, 0x2c) read(r0, &(0x7f0000000000)=""/11, 0xb) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x2400) fcntl$getown(r0, 0x9) 16:30:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000000a1}]}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ipddp0\x00', 0x10) readv(r0, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000540)=""/101, 0x65}], 0x2) recvmsg(r0, &(0x7f0000001c00)={&(0x7f00000019c0)=@hci, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a80)=""/80, 0x50}], 0x1, &(0x7f0000001b40)=""/150, 0x96}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000140)="c2", 0x1, 0x0, 0x0, 0x0) socketpair$inet(0x2, 0x80002, 0x10000, &(0x7f0000000100)) 16:30:10 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x800408}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400000000000000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:10 executing program 2: r0 = timerfd_create(0x7, 0x80800) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1) 16:30:10 executing program 1: setitimer(0x1, &(0x7f0000000040)={{0x0, 0x7530}, {0x0, 0x7530}}, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/139, 0x8b}, {&(0x7f00000002c0)=""/181, 0xb5}, {&(0x7f0000000380)=""/178, 0xb2}, {&(0x7f0000000440)=""/210, 0xd2}, {&(0x7f0000000540)=""/53, 0x35}], 0x5) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000600)={0x0, 0x4, 0x7fff, 0x1}, &(0x7f0000000640)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000680)={r2, 0xffffffffffffffff}, &(0x7f00000006c0)=0x8) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) recvfrom$inet6(r3, &(0x7f0000000180)=""/44, 0x2c, 0x40000001, &(0x7f00000005c0)={0xa, 0x4e21, 0x7c380000000000, @loopback={0x0, 0x1}, 0x2}, 0x1c) 16:30:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46090700f8020000000000000003003e0007000000170300000000000040000000000000000b010000000000000600000002003800020005000100070002000000d5030000ff030000000000000800000000000000f8ffffffffffffff07000000000000000000000000000000dc00000000000000040000000200000009000000000000000200000000000000ffffff7f00000000000000000000000003000000000000000500000000000000160a46810431df26c5b61ef5db09f8a991c1026a47bf7e6793f95dc9b9073e2e2c349ef5ff17fcd6ee82f7800812ad486df1e256da83e96942f3fcb1a70c79f40688d16785c2ddf7a7894e04631151be081270e599925a19fce3dfedd94cd199cddf11b507f75403729265f46f882faf4ac3f82997ece0dc663a479d6d6ce96575a41694075c33c0fef3daf498e48a45d5bee7ed9d49062dc86aba51dd7c9e8866adba96a687a0ecde6c21197b59045bd0c62c26acd2d401297ae757b584e57244e1c9741e9e127bc2963f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bb025e6d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x97b) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xf, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000082006a3b3dfd4e740000000000000000004d67673769e0617cecf300807110070000000500"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000980)='/dev/uinput\x00', 0x200, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000009c0)=""/7) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000a00)=0x109, 0x8) 16:30:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tnepres-generic)\x00'}, 0x17) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffff9c, 0x0, 0x1, 0x3, &(0x7f0000000000)=[0x0, 0x0], 0x2}, 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0xc}, 0xd4}, @in6={0xa, 0x4e20, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x10001}, @in6={0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0xe}, 0x1}, @in6={0xa, 0x4e23, 0x7f, @dev={0xfe, 0x80, [], 0x17}, 0x400}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}], 0x80) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x7ff, 0x2001) 16:30:10 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xc0150020}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:10 executing program 2: r0 = socket$inet(0x2, 0x801, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x1000004e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0xffffffffffffffda) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000080)=0x3003, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x206200, 0x0) r2 = mmap$binder(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000100)={r2}) connect$inet(r0, &(0x7f0000001000)={0x2}, 0x10) 16:30:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfbffffff00000000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:11 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x9}) socketpair(0x4000000000b, 0x80005, 0x6, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7f, 0x4000) 16:30:11 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfd, 0x8000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @multicast2=0xe0000002}}, [0xc2, 0x7fff, 0x1000, 0x5, 0x5, 0x8, 0x3, 0xfffffffffffffffe, 0x7, 0x2, 0x0, 0xff, 0x100000000, 0x7, 0x800]}, &(0x7f0000000180)=0x100) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000380)={'team_slave_1\x00', @ifru_hwaddr=@random="460e1581f55b"}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000003c0)={0x0, 0x1ff, 0x8, 0xf, 0x1, 0x4, 0x6, 0x2, r1}, 0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e22, 0x10001, @remote={0xfe, 0x80, [], 0xbb}, 0x9}}, 0x3, 0x9, 0x8, 0x8cbb, 0xcfbc}, &(0x7f0000000280)=0x98) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) 16:30:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r1) request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x200000000000000}, &(0x7f0000000400)="fd2d6c6f287b00", 0x0) 16:30:11 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)=@ipv6_newroute={0x1c, 0x48, 0x23, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x7, 0x7f}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={r1, @in={{0x2, 0x4e24, @broadcast=0xffffffff}}}, &(0x7f0000000280)=0x84) finit_module(r0, &(0x7f00000002c0)='/dev/vsock\x00', 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f00000001c0)=0x8) 16:30:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f0000000200)="60284ec27876c8251abaa670") r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x288000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x78, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x7ff, @local={0xfe, 0x80, [], 0xaa}, 0x6}, @in={0x2, 0x4e22}, @in={0x2, 0x4e24, @broadcast=0xffffffff}, @in={0x2, 0x4e20, @rand_addr=0x4}, @in6={0xa, 0x4e21, 0x7f, @loopback={0x0, 0x1}, 0x1ff}, @in={0x2, 0x4e24, @multicast2=0xe0000002}]}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={r1, @in={{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x5, 0x1, 0x7, 0x3, 0x1, 0x622, 0x0, 0x40, 0xfffffffff2810186, 0xfffffffffffffffb, 0x6, 0x200, 0xde1, 0x5, 0x400]}, &(0x7f0000000340)=0x100) 16:30:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x40045569, r1) 16:30:11 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400300}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:11 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0xec0}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x1, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x4, 0x4, 0x5, 0x15, 0x0, 0x70bd25, 0x25dfdbfb, [@sadb_lifetime={0x4, 0x0, 0x401, 0x7a, 0x200, 0x90}, @sadb_x_sa2={0x2, 0x13, 0x9, 0x0, 0x0, 0x70bd2a, 0x7fffffff}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e22, @multicast1=0xe0000001}, @in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}}, @sadb_x_policy={0x8, 0x12, 0x3, 0x7, 0x0, 0x0, 0x9, {0x6, 0x6c, 0xe0000000000000, 0x0, 0x0, 0x4, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast1=0xe0000001}}]}, 0xa8}, 0x1}, 0x20000000) write$cgroup_int(r0, &(0x7f0000000080)={[0x0]}, 0x45c) 16:30:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0xffffffffffffffff, 0x6, 0x1, 0x1, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) write$tun(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a32d12103023aaaaaaaaaaaa080500031be26d2e03eacdb50e15aaae0688377a1bde5fc981"], 0x25) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:30:11 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2000000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000e00)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="240000001a0001efffffffffffffff001a000000000000000000000008001900", @ANYRES32=0x0], 0x2}, 0x1}, 0x0) 16:30:11 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}, 0x40140020}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 16:30:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="649942d803db0e1002f7699e08e8b77077f00b230d5adb56258d6b09a1bd", 0xe0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003240)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, &(0x7f0000003300)) 16:30:11 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0xfffffffffffffffe, 0x3, 0x5, 0x10800001000006, 0x0, 0xffffffffffffffff, 0x3}, 0x2a) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ptrace$peekuser(0x3, r1, 0x80000001) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000000c0)=""/43) 16:30:11 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffff7f00000000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0xff, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x1, 'dh\x00', 0x5, 0x9, 0x44}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x62, @empty, 0x0, 0x0, "64680000000004000000000000006300", 0x1}, 0x2c) 16:30:11 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={r0, r0, 0x0, 0x2}, 0x10) chroot(&(0x7f00000000c0)='./file0\x00') pwritev(r0, &(0x7f0000000040), 0x38d, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x2b05, 0x2, 'client0\x00', 0x3, "dcd47114d2009d12", "6bac247141aea601508e9cd5300cce6f1bad32c0d1730326f237e910ca144a7d", 0x0, 0x80000001}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) mkdir(&(0x7f0000000480)='./file0/file0\x00', 0x14d) syz_emit_ethernet(0x1f5, &(0x7f00000001c0)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [{[], {0x8100, 0x5, 0x1, 0x2}}], {@mpls_uc={0x8847, {[{0xfffffffffffffff9, 0x401, 0x10001, 0x4}, {0x800, 0x3, 0x3e84}, {0x8, 0x1a, 0x7, 0x6}, {0x8, 0x5, 0x4, 0x9}], @ipv6={0x7fffffff, 0x6, "0a77db", 0x1ab, 0x2c, 0x3, @loopback={0x0, 0x1}, @remote={0xfe, 0x80, [], 0xbb}, {[@fragment={0x16, 0x0, 0xffffffffffffff5d, 0x81, 0x0, 0x0, 0x67}, @srh={0x32, 0xc, 0x4, 0x6, 0x5, 0x1, 0x9, [@dev={0xfe, 0x80, [], 0x21}, @dev={0xfe, 0x80, [], 0x17}, @mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}, @dev={0xfe, 0x80, [], 0xa}]}, @hopopts={0x3e, 0x2, [], [@padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @ipv4={[], [0xff, 0xff]}}]}], @udp={0x4e23, 0x4e21, 0x11b, 0x0, [@guehdr={0x1, 0x2, 0x7fff, 0x1000, 0x100}, @guehdr={0x1, 0x4, 0x6, 0x1, 0x100}, @guehdr={0x2, 0x8, 0x5, 0x2, 0x100, [0x80]}, @guehdr={0x2, 0x6, 0x54, 0x7ff, 0x100, [0x80]}, @guehdr={0x2, 0x5, 0x4, 0x1, 0x100, [0x80]}, @guehdr={0x1, 0x9, 0x0, 0x8000, 0x100}], "5710486e47102e807c1d8d3cb87c47477c2c7c72acc6a81f2b17b12031b5f57c6c3ee529e3ea8c1d0245d93e7c550b838ec6fe175574c3bab23224f03352dd0aca6b4fa09e0aa9816e4ea04aa0ed9e7bfa08e48094b82fa6e4dc2e4728b98864599e6ad25a2b7b6190f2b0927a0e55da428c5ea82518170ece124bd83cd2f525df3a1d43c95aefb6d00ff00991d5342b4f4f4c9d0af9c014d9c517f0f10f6f0018b8af22f313d17f47758610b6d507fdb2916e567584083e28887015aa8a112c125e09bb93213836f076eb90454df269aeb3151ef4cebe6dd83999d1edeb98c03f4b33535dcf016a7c4ce7376d9db0"}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0xd32, 0xce8, 0x41d, 0x679]}) 16:30:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x0, &(0x7f00000000c0)=0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x100, 0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x20, r0, &(0x7f0000000180)="3fe09185aeeb0bf0f905547ccec56c3afb30341831413d57902dbd8e9790b75a7991c0a5a2ca1f0f22d5b078a03ccc9e2f25ab11bd06ad82c6faa327d56d604acf349c258248708a0f9be111825749c5eb05a854e6135b7fe165f7ca3514a7634dd2a08e5416848145c6485bc3008761ba64c2794dbb542f410a7f05dbbad901fcdf93c38ae89689dc49bf871f", 0x8d, 0x64ae, 0x0, 0x0, r2}]) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x541001, 0x0) getsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000040)=""/56, &(0x7f0000000080)=0x38) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@loopback={0x0, 0x1}, @local={0xfe, 0x80, [], 0xaa}, @loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x100000003}) 16:30:11 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r0, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r1 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000000)=0x4, 0x4) 16:30:11 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x400000000000396, 0x0, &(0x7f0000000000)={0x77359400}) [ 1685.666312] IPVS: set_ctl: invalid protocol: 255 172.20.20.170:20003 16:30:11 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x200000000000000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 1685.715815] IPVS: set_ctl: invalid protocol: 255 172.20.20.170:20003 16:30:11 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffff, 0x10000) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) bind$inet(r1, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000fa0fff), 0xffffff8d, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 16:30:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x81) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x2, ')5'}, &(0x7f0000000080)=0xa) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0xa46}, &(0x7f0000000200)=0x8) add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000200), 0x0, 0xfffffffffffffffe) 16:30:11 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a00250900e1020b5aff6e10b5009cac59fcdf1d534ab3e5f535c92908001900", 0x24) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000011300)=[{{0x0, 0x0, &(0x7f0000011280), 0x0, &(0x7f00000112c0)=""/8, 0x8}}], 0x1, 0x0, &(0x7f0000011400)={0x77359400}) 16:30:12 executing program 7: r0 = socket$inet6(0xa, 0x3, 0xff) sendmsg(r0, &(0x7f0000002640)={&(0x7f0000000180)=@rc={0x1f, {0x3, 0x1, 0x4, 0x0, 0x3, 0x81}, 0xfbe}, 0x80, &(0x7f0000002440)=[{&(0x7f0000000200)="8fa057b26d37a8cf72ff7d061fe35d226814c4e594517d8ee350b3aa6aa883762c7b8828447078fcade9a889917bff07af96b55914df9b2f3a9973d2c0774e3af1db", 0x42}, {&(0x7f0000000280)="f9e8260f504fdab391ede974fe012110fa8b19f5f0aa4a28505f88e4d8ecadf2b17a8f38e975dd1b9dde006197d7c45b6cb785b87a69abd81dfc1e42641ea44225349543c72ba9e8413eb92ae7d1f6231ccd4c37246ef9644006cd41a51e6498bf8b6fe66895ede1bbc15c9864214fb6af028a5caf9be800f7fbf43f6dc6496dd56ef8ec1585aab1dbbcfbe1e61606ea0090030e8756759d016f7b8dcdd60b8ac1a7752a5bd0bc3ca788c8fe7a9c1fdab072db075f36a35646a983b60f4d6f77d6", 0xc1}, {&(0x7f0000000380)="17763094b575be6a24c212fd9218b19f3806580866a4d3033d8e2c1fcb39a6bab144adfcc171d9097b1f0ca2cc34e5d45d3016ccab4c245d0e8f157433e45b3e51a31e1acedd14c08e35651c72c7b612679e11be6a72fab77a54", 0x5a}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="5fc0aba1e6b1d41eed113db0bc4d15f47fa53bea8fd15d8d5e68f544cffaa7ed928099e6250f5de84bba8efdd201", 0x2e}, {&(0x7f0000001440)="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", 0x1000}], 0x6, &(0x7f0000002480)=[{0x3c, 0x117, 0x9, "9f6b37c1fd55748b26d5ae2e49c8c44cc04aeee85b2bd94a5d5145d770bf8bb286554c41d8014dbe121afdbdff"}, {0x9c, 0x104, 0x0, "13273d65d94bdef663b897fd61baf6e06cd43c435cb03fe06ab67bc00a88d5243a1fce85b2b5f0a9c965fffd26dbb0bf6a2326cc60b0115b06afc716e699619c687366a80e0cf64e0e170071ee12c55088a8a17776d6dfa6e489d1e73eaa0a2db883f5b6ea5debdcb42bb6da46d298d4365a666a5af4e6c030c80d89c113cca48ad3d0bdf0f1d298622986479b75"}, {0xdc, 0x3a, 0x8, "e65d2d9d15a1b7b1d74822a3b77cfc888cb46809210ca8515d5220edd0c3fc4f428aec6e96d7a36fd68c61c314caa046eefb60627bb4f3ebc2241f158fa67a1a0d526c93025630eb6ac6a7cc594db17fe6049682ce10da3b27278b236d427a5da00d31c66deb8cddd229fa6a17ccf2952fe77072aac5f3eee45e7ed6563fe06b7efff6a900379731bdf06bef8e1eed1f52ba52e1ecfa73bdd2c920a8ff99cd99803d4c851697c18223e40d1bc1a0b106836e3c1afda7d38e1799d119dbfd43dcaeea910c1dd6118e8d135e85d1"}], 0x1b4, 0x4000000}, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x101}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000080)="708736d38c7c2c35ec576085f398d646c87890cd11926a3f5cc284f1bdd65f94fb686989212e1358", 0x28) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x10900801c) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x100000000) 16:30:12 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @multicast2=0xe0000002}}, 0x1a22, 0xfffffffffffffff8, 0x0, 0x6, 0xfffffffffffffc00}, &(0x7f00000001c0)=0x98) recvfrom(r1, &(0x7f0000000240)=""/84, 0x54, 0x10102, &(0x7f00000002c0)=@in={0x2, 0x4e23, @loopback=0x7f000001}, 0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000002300000009000000000000000000000000000000000045624648cfeff18456ba58cc28ed8772d9e65a378370cf9b245d8c088491bc6f1beda644bf9cf06f454b51f6a9ae986fdfda231da47bfed9af617662d2758085d6e8b697837fbf3e827e07a28457ae31bd6aa4871e866b366c2dd2f2043ffba225796afe0900fbb2429031d58fcab74d0d15fe0e7374ea126221f6843d8cb73dcb94"], 0x48) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200)={r3, 0x9}, 0x8) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x48f, &(0x7f0000000000)={0x0, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e22, 0x0, "64680000000004000000000000006300", 0x20}, 0x2c) 16:30:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffff7f}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:12 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0xa, &(0x7f0000000000)={0x77359400}) 16:30:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(seed-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="9dd31f484f037a928919687542be29ad5c482c257f7767807f4ec7ea59fa550eb2c23c52b6c064b89be7bbb6bd4484334190e882817d8b665df1a294b953c5bf12f87a8c79830b03d39e61517ca309659f3a9a3672cc48b538c8a56ec9651d8ebb4b3b7753a14119c3deb5736b95a3a71413e27d914f356303fb6ef62eb0be895ea30903858742bc48aaa0aee403759ad74cecac", 0x94) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="560000005e158bc96945a1d97b7f0000000000000057372caa94073a0700fc", @ANYRES16=0x0, @ANYBLOB="00000010000000000000083a2ea45a16734ebbb8000000440001000800060077727200080028c0a3278409007d000000080002007f0000000c0007002e000000000000000c000700010000001200000008000800ff7f00000800020021000000"], 0x58}, 0x1}, 0x0) recvmsg(r1, &(0x7f0000000800)={&(0x7f00000003c0)=@nfc_llcp, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)=""/157, 0x9d}, {&(0x7f0000000600)=""/68, 0x44}, {&(0x7f0000000680)=""/69, 0x45}, {&(0x7f00000000c0)=""/41, 0x29}], 0x4, &(0x7f0000000740)=""/139, 0x8b, 0x5}, 0x40000142) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)=""/220, 0xdc}], 0x1, &(0x7f0000000280)=""/91, 0x5b}, 0x0) 16:30:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x49, 0x0, 0x47f]}) 16:30:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300094700bb61e1c3e4ffff06000000020000004500000020000000190029000d0000000000280f00000007fd17e1ffff06060400", 0x39}], 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100)=0x3, 0x4) getpid() [ 1685.971380] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:20002 16:30:12 executing program 7: clone(0x200, &(0x7f0000000440), &(0x7f0000000500), &(0x7f00000004c0), &(0x7f0000000480)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000), &(0x7f0000000380)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x8) r3 = getpid() fcntl$setown(r1, 0x8, r3) kcmp(r0, r0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) fcntl$setsig(r1, 0xa, 0x12) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000080)={0x3}, 0x4) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000000400)='./file0\x00', 0x401, 0x0) 16:30:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x34000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:12 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x8, &(0x7f0000000000)={0x77359400}) 16:30:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xf1, 0x800) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)="e52f66696c653000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:30:12 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/140, 0xfffffde1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x3d8cb47d95373def}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0x0, 0x0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000000c0)={0xfb2, 0xae, 0xc0c, 'queue1\x00', 0x800}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 1686.071837] validate_nla: 7 callbacks suppressed [ 1686.071847] netlink: 'syz-executor2': attribute type 41 has an invalid length. 16:30:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="a34b631f", 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0xffb4) socket$inet(0x2, 0x80007, 0x8) 16:30:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000080)=0x1) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x3c, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x18}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x3c}, 0x1}, 0x0) [ 1686.210308] netlink: 'syz-executor2': attribute type 41 has an invalid length. 16:30:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x100000000000000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:12 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0xc0140020, &(0x7f0000000000)={0x77359400}) 16:30:12 executing program 2: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in6=@loopback={0x0, 0x1}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x305801c0c886f833}, {0x0, 0x0, 0x0, 0x6}}, {{@in=@multicast1=0xe0000001}, 0x0, @in6}}, 0xe8) r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 16:30:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x1) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x101, 0x501000) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x7, 0x2, 0x7fff, 0x1000, 0x1, 0x1, 0x1, {0x0, @in={{0x2, 0x4e23, @broadcast=0xffffffff}}, 0x6, 0x2, 0x620a, 0xf7a, 0xfffffffffffffff8}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r2, 0x3f}, &(0x7f00000001c0)=0x8) 16:30:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(aes-generic)\x00'}, 0x58) close(r0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x80) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x20}, @empty, @dev={0xfe, 0x80, [], 0x13}, 0x6, 0x9, 0x6, 0x100, 0x3, 0x20, r2}) bind$alg(r1, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x7fff, 0x4a8400) 16:30:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0xf97afc460010000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:12 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x400300, &(0x7f0000000000)={0x77359400}) 16:30:12 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, 0x0) 16:30:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x3) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="b2000000aec8c46a1cefe310df1cbf8688aca8ac9b984105f9a9341de2135c6f67b967f2c75172b64288aa61d765c6370507b4e441370b9a6900e3aab7ad9ca8532ac907a44e501c2b5dbf920195f3b7b0540e1bc0738a89a67d55ceee104f8bf54f1bc22ced5a65c42c097017e7e7af22cbc4e5ac31ea9c7c71f64a7a41d17c1b89a12b53758a23eb226dd547442dc999a74a6a279a8745e626ea87113d5b502e9c0107719b5242cd432ebe54fa4532bf282c022696d5267e0e263b75aa"], &(0x7f0000000080)=0xba) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r1, 0x1, 0x4, 0xf2, 0x6}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x181900, 0x0) r3 = getpgid(0x0) wait4(r3, &(0x7f0000000100), 0x1000001, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f00000004c0)={{0x3, 0x7, 0x9, 0x1ff, '\x00', 0x6}, 0x4, 0x2, 0xfffffffffffffff9, r3, 0x3, 0x2, 'syz0\x00', &(0x7f0000000440)=['cpuacct.usage_percpu_user\x00', 'cpuacct.usage_percpu_user\x00', 'cpuacct.usage_percpu_user\x00'], 0x4e, [], [0x9, 0x8000, 0x1, 0x9]}) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x6, 0x4) accept4$inet(r0, &(0x7f0000000380)={0x0, 0x0, @remote}, &(0x7f00000003c0)=0x10, 0x80800) getsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={r1, 0x9e, "4e9610b298c9f011ea1202ec5662cba0883c13bc9efa3f9860ab7786702b5bd5a92b75639a2a1489ada2306ace1f17d91f758e0d056d056dce20ac7dd0f988b48ec03a7a2fa147954e4481693ce68550d228ff0c096110fc77d4643117c2e9efda00e45886219926aa1229e6cec0623ea998c95205478f4d1b292575c7d4e9f308e88b26ac98ed5448f9f1ff610a2f795a278b0dd75bfd991b42078e497f"}, &(0x7f0000000340)=0xa6) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000240)) 16:30:13 executing program 7: symlink(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000040)='./file0\x00') r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="5500000018007f5300fe01b2a4a280930a60000000a8430291000000390009002300feff040000000d000500000000000000c78b80082314e9030b9d5668477b85b167320b00dc1338d54400009b84136ef75afb83", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='./file1\x00') syz_fuseblk_mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:30:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) listen(r0, 0xcc) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100000001, 0x4401) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xc000000000000000) accept4$inet6(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x80000) 16:30:13 executing program 1: r0 = socket$inet(0x2, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:30:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x160c4af970f}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000000)=""/82) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x127c2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xb8ab, 0xf9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={r2, 0x20b, 0x2, [0x0, 0x2]}, &(0x7f0000000180)=0xfffffffffffffc7e) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r2, 0x7}, &(0x7f00000001c0)=0x8) 16:30:13 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2200, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f00000000c0)={0x3, 0x7}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000100)={0x9, 0x101, 0x5}) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000080)=0x421f) ioctl$KVM_SET_CPUID(r1, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000000000000024d564b00000000ffff800000000000000000000000000092fdf444a1484032cf2db3d20fb5b4bef96a3666a4196f633a6a6a535b3738943ebb89e72345452c80c2c9693e08c7870276bdd34894d3b2a2cf0aeed43626f7606b40f4dc9dd7f0f8a13ddb5ce6fd71b0e0f8d6208bd9e18e6b392ccaac6d769c1b09c9093eb05cfa13efac4e5b0c5cdac8888577f9e62615939d6ca97da9de902bf654a406ca471949320d1294721388ce7c7bb9a8b458eff9b9921177e9925c30dc222b2d531c22b6dd629b4afd18fb77fc814f825873e1ee47160dbca91410157490f8c0c40c4dc506fb1eb66e5988c07bf505e189d1163cc10506840179aaf5a289e1f87a0b8a166f73a49c29714e6567e55e2bbb0fdcc5a5b3b90ac2839ed1cd71d7b1257fe295ea704198fe155e83798251a4e394e92a78ecb9fef54f38ba3fc144614d75a7985aa8719e75106061a4bce675b8328431705602c5704b612d2a20df4b53fca334b7522f7e6aa41d6405bf077121cc3f1d0729e6964c7ae1c2b82997ca8082bce1d7c9b5eab49655a0cb38d696e4e3aef19f9fbb41169d3e0e0aeb508e9bb7b0feada0905788e0d0b21886367746"]) 16:30:13 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x1a000, &(0x7f0000000000)={0x77359400}) 16:30:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2f) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:30:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:13 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10a00, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000000c0)=""/190, &(0x7f0000000180)=0xbe) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r1, 0x5460, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000001c0)) 16:30:13 executing program 7: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d, 0xffffffffffffff7a, 0x100, 0x7, 0x10, r0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e9670402e2b7216e24"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7, 0xa, 0x0, 0x9001}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 16:30:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffff80}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:13 executing program 4: keyctl$join(0x1, &(0x7f0000000000)={0x2e, 0x79, 0x7a}) 16:30:13 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0xffffffffffffffff) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x37, 0x5, @tid=r1}, &(0x7f0000000300)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) fcntl$notify(r2, 0x402, 0x800000000000000d) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fcntl$notify(r2, 0x402, 0x0) r3 = fcntl$getown(r0, 0x9) ioprio_set$pid(0x3, r3, 0x4000000000000) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) ioprio_set$pid(0x0, 0x0, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140), &(0x7f0000000080)=0x18) accept4$alg(r2, 0x0, 0x0, 0x80800) 16:30:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f0000001c40)=@sco, 0x80, &(0x7f0000002000)=[{&(0x7f0000001f40)=""/26, 0x1a}, {&(0x7f0000001f80)=""/68, 0x44}], 0x2, &(0x7f0000000180)=""/77, 0xffffffffffffffd9}}], 0x1, 0x0, &(0x7f00000067c0)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x200000, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)=@pic={0x9, 0x10001, 0x8, 0x3, 0x8001, 0x101, 0x4, 0x2, 0x2, 0x9, 0x4, 0x0, 0x3ff, 0x1ff80000, 0x2, 0x7}) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000080)=0x15b, 0x0) recvmmsg(r2, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 16:30:13 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x4000, &(0x7f0000000000)={0x77359400}) 16:30:13 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)=ANY=[@ANYBLOB="ffe0ffffffffffffffffffff08004582001c0000000000119078ac14ffbbe000000100004e2100089078"], 0x0) syz_emit_ethernet(0x1011, &(0x7f00000002c0)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [], {@x25={0x805, {0x2, 0x0, 0xff, "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"}}}}, 0x0) syz_emit_ethernet(0x20e, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 16:30:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) fstatfs(r0, &(0x7f0000000080)=""/61) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6}, @IFA_LOCAL={0x8, 0x2, @loopback=0x7f000001}]}, 0x34}, 0x1}, 0x0) 16:30:14 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x90100, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000000c0)={[], 0xffffffffffff7fff, 0x80000001, 0x0, 0x80000001, 0x80000000, r1}) r2 = socket$inet(0x2, 0xe, 0xc7d) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x2, 0x400000) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0xffffffffffffffff, "64680000000004000000000000006300"}, 0x2c) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r3, r3, 0xd, 0x3}, 0x10) 16:30:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000800000001) prctl$seccomp(0x16, 0x0, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x80000001, 0x3, 0x28574680}, {0x5e0, 0x0, 0x80000, 0x100000000}, {0x4, 0x100000000, 0x4, 0x6}, {0xd3a, 0x8, 0x6, 0x1}, {0x3f, 0x4, 0x1}, {0x8, 0x64d0, 0xffffffff00000000, 0x3f000000000}, {0x7fffffff, 0x265, 0x580, 0x1}, {0x100000000, 0x100000001, 0x100000000, 0x8}]}) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xffffffffffffff99) 16:30:14 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0xffffffff80000000, 0x9, 0x80000000, 0x6, 0x69, 0x1}, 0x4}, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 16:30:14 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x900, &(0x7f0000000000)={0x77359400}) 16:30:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), &(0x7f00000000c0)=0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="8375ec1e249c2f519c62af2e6364c1d8a1e72279c301db939ee401b5441cc151f054c10a6ddc6d4a7d56c5a0b8e6b2f9bf", 0x31}, {&(0x7f0000000100)="97c8dfb08fb0ffc747a47362492c1099bc340847a5167236a9ddeb5c510f0026d378c80dc67772a7c81951c81b2e713b60a6ffe2963e0a", 0x37}, {&(0x7f0000000140)="dad40098519d152d9ff813b3476b563532ac96d1c7abd7ed91b8911726d68a39883d908ab0bcde1c2c227df201b817fb9d61b0d82ffac2d66395a1149fac6bb0685d7204d5ea4fe0de14d925c4c2ae116aee956df55fd1c8535562925e441ca3c5706c7efeeb424db42007899cf020d9d833fa8c91d755d7601c22ee63ff974ba311144a9165b7d4cbcffd1f4c3223ff1f02de5acd529417e91086eb27ea734aa1a7c9a6aeff2e94d27d8b280a2e73271777f2156afe18fe9cef2e2fb0c19adf17e067be6aecccbe8bbd5ec6be5e440cb6c6a35b0dd01aab28c0", 0xda}], 0x3) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000340)=0xa6a) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@ipv4={[], [], @remote}}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4004240b, &(0x7f00000002c0)={0x2, 0x70, 0x2, 0x1ff, 0x200, 0x100, 0x0, 0x3, 0x8000, 0x4, 0x8, 0xfffffffffffffffe, 0x400, 0x50, 0x20, 0xb5, 0x5, 0x5, 0x2, 0xffffffffffff0000, 0x100, 0x8, 0x3, 0x4, 0x528, 0x8001, 0x7, 0x20, 0x4, 0x6, 0x3, 0x1000, 0x1, 0x9, 0x6f16, 0x8, 0x5, 0x5, 0x0, 0xfffffffffffffffd, 0x4, @perf_config_ext={0xe26f, 0xe01b}, 0x4100, 0x0, 0x5, 0x1, 0x8, 0x8}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc2c45512, &(0x7f0000000500)={{0x4, 0x0, 0x941b, 0x2, 'syz0\x00', 0x6}, 0x1, [0x9, 0x8, 0xd, 0x6, 0x2, 0x80000000, 0x4, 0x9, 0x3, 0x5, 0x8000, 0x4, 0xe4, 0x65, 0xfffffffffffffffe, 0x6, 0x5, 0x8503, 0x3ff, 0x7fffffff, 0x1ff, 0xffffffffffffff00, 0x7, 0x0, 0x2, 0xfffffffffffffff7, 0xda, 0x7fffffff, 0x6, 0x2, 0x7fff, 0xd6a, 0x3, 0x8, 0x100000000, 0x6, 0xc7, 0x7, 0x2013, 0xfffffffffffffff7, 0x7, 0x80000001, 0x2, 0x3f, 0x8001, 0xfb1f, 0x4, 0x8, 0xfffffffffffffbc7, 0x4, 0xffffffffffff8000, 0x9, 0x7, 0x395e, 0x5, 0xb79e, 0x80000001, 0x4, 0x1ff, 0x9, 0x0, 0x8, 0x8, 0x8, 0x8, 0x4, 0x3f00000, 0x5, 0x80000000, 0x6, 0x7, 0x3, 0x9c6, 0x3ff, 0x7fffffff, 0xffffffff, 0x692, 0x4b6e, 0x5, 0x6f, 0x7f80000, 0x400, 0x8, 0x101, 0x8, 0x3, 0x1ff, 0x0, 0xfffffffeffffffff, 0x4, 0x81, 0x100000000, 0x100000001, 0x2000000000000, 0x8000, 0x40, 0x6, 0x8, 0xffffffff, 0x0, 0xcb, 0x6, 0x7fffffff, 0x2, 0x9386, 0x9, 0x5c, 0x6, 0x1ff, 0xeefa, 0x5, 0x1ff, 0x9, 0x80000001, 0x4, 0x1ff, 0xfffffffffffffffa, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffe2, 0xcea, 0x4, 0xe862, 0x3, 0x1ff, 0x0, 0x6], {0x77359400}}) 16:30:14 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x17a}, &(0x7f0000000080)=0x8) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x80200, 0x0) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f00000002c0)={0x8, {0x2, 0x4e23, @rand_addr=0xff}, {0x2, 0x4e21, @rand_addr=0x591a}, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x121, 0x7f, 0x1fc, 0xffff, 0x6, &(0x7f0000000280)='vlan0\x00', 0x20, 0x6, 0x1ff}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x8, 0xe, 0xa5a, 0x2, r2}, &(0x7f0000000200)=0x10) 16:30:14 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80ffffff00000000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:14 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x400180) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000000)={0x0, @multicast1=0xe0000001, 0x0, 0x1, 'dh\x00'}, 0x2c) 16:30:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x4a4, 0xffffffff, 0x0, 0x158, 0x274, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x118, 0x158, 0x0, {}, [@common=@inet=@socket2={0x24, 'socket\x00', 0x2, 0x3}, @common=@srh={0x2c, 'srh\x00', 0x0, {0x9f, 0x3, 0xffffffffffffffa1, 0x1ff, 0xfffffffffffffff8, 0x80, 0x2}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x5, 0x10, "15f932ad56f98c0704f736fa3bd32dfd5fa1ee30cc139fe04bfce3245b1c"}}}, {{@uncond, 0x0, 0xf8, 0x11c, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d3, 0x4d2, 0x20, 0x9, 0x2}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00', 0x0, {0x10, 0x1, 0x9}}}, {{@uncond, 0x0, 0x140, 0x164, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x5, 0x7, 0x1, [0x9, 0x9, 0x8001, 0x1000, 0xf8f, 0x7, 0xffffffff, 0x1ff, 0x4, 0x836fab5, 0xbde1, 0x3, 0x200, 0x2, 0x6, 0x4], 0x8}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d4, 0x4d3, 0x4a66c2ff, 0x401, 0x3}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x5}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x500) shutdown(r0, 0x0) listen(r0, 0x0) 16:30:14 executing program 2: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000240)='./file1\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000140)=""/197, &(0x7f0000000040)=0xc5) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x2) 16:30:14 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0xc, &(0x7f0000000000)={0x77359400}) 16:30:14 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) socket$inet(0x2, 0x3, 0x5) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='smaps_rollup\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) 16:30:14 executing program 0: r0 = socket$kcm(0x11, 0x800000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)="c1000f00b0b6718067061fe4ac141414", 0x10}], 0x1}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x0, 0x10000) openat(r1, &(0x7f0000000140)='./file0\x00', 0x200000, 0x155) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x1000, "8ec007e53b1aece83ecaadfa3d5937bb3ae16386e6013f9594b584eb35a0b78798e71c6a522671ca90d3743d3e4ebe8d3d0a28a38ebe61086577ae3e7b81e7bc3480dbd79990bbcca020158f7464bee20627372093f6cd04ab3c6f9b6b22acc9a61eb8684fa4a129943442a423fa308dfb48fce10ab42a291b99d6430f059642a5581b1641520b3bc0be2c6bd50a6bf92baa54b00e7f2a9f7f1ff2b7d15bc4cfc39142ffb38b51ee8d21d195ce2911f9dbed1d6e3da3781a120e82d414c6b59dc5151defe95e44c43150d16ec32f423d221133e4212b3b4db61a78608dd5caab2d8146cb645b014fdd1c96a94a004eab3048c9a8dfbf23b8ffc3c5b9eb8b0bf9086863b95a8e524b6d04e3fb4effb4768230233859b837d3eb6800f1825dc7659973389a1b94b8da8524bf00190af4ab6882a09ab4cf28a95e4c13696bb9bc52f6b7e1ed6ab95af0fca967662454ef25a55971ebe9d73dc03cd2d676e1cde81d5d21db69ac68f9cfe05a1275cf77ebeec5444afc6c188c49c363e33e1e9b6762d9e0e2d0ace8e697e8fa07eb1f0a05d99a674e4fb14833810c6eeb85497bcfcafcb01f41b9fe596f2e9d840318e2e6f98ccd3e6d51f7167cba775451f517b88d02d9e1655a61beacef858897fc5507dfcbe2fe2e2eb2247b84904dc82ec66107996fec446c62659c82edd7ee3f348563b41d097c2d99e72e749bc375175f3297a2af251c049d6093578834d29b7c3435c74811615523af2eb33e19b0ebb86809cc111c34e6bfd4f6e4583d29380a69832d85dcda93e3a582e0e3a4908a8cd1b30a0bccd4b279a34e24900eb7326cd20b041b8e21091d748301c2adf7e17aff7de5ac3eac06d5c07b8beacd14cf198823fec0a7c26becfe8e846446481686fe83d5e1af9c23dde31c1d38a1218ddd28a46d0284708e0df14b0e9738836c07c63959763fe8df6d15d4a221fe5fea085dd5f133d1b237860204ac9d39f025c5ac8d1845368d11f220aab1fc1c784c26a5b3d5febaec1a858bd946c6c9979c9298ad37e6f9408039ede43ab1fc22d299bf8cb1ee20fac49701e5bc74a4a949040449f5f71cbc077f8775504631919f28590e85c01e62bf7cb872a2da5d49995019f94ae537fac09ae7e17f85acdddf2df58b1b00f53d60210d8a105db9caff02b69604735040369533829f778cef91d93701fbd4b4ac93d631a312ea4afa423d66db7468d4e8b05c68e287e4bdfbf796f081ae08e597643da9abe38bdb4f71967f2296375ac35724c784b244655f520a326705767c646c4b86426931a20ddb49301f5c4ff0ee2ae9fdeef576fe5dd85c2c6b92ca6228c01c2e51a77997df2dd225baf7cd9d7e1b3156e35fbe13086810b372d16241a2a59d3be40d943b3a13b3887f94b8cf66d4001c74d34eb1e9a1a16c32148635ab89b4bbfa532536469da263bc3dd12fd9f91d0630824178bd8c30fd911633646eb31dfb41eca59727a957b55be7662579c47e29a7f82a715a9ea030e4dc491365ace5156b72cc4ddaa341358ffa0844629fc5be8f77e84bf9ff84666ab40def7eda1dc3a81e62eda44ec470dab121f0b84af46a892c47bce67677722e2485ca2a0c5f8b1c20a195a9b360a0bd92ca3dcb5739338d0420b5145adb1aaca77311eda6fca6a86757d4efec24be3c73d24a2edd109aabd277e8d479ad55343aeb70fa0c9f6cffb0a26ee0d8d7da1118d07768fe8098b93b748d67f8b6f5247a9f90086a19bfda47a507298f6694895380ff647f89b9581cafb6c8183c57f58218285d74c54c2b0b0cd11ef068dac6a9536e15199e885d1c5185214efb7755ef0e836660fb22b3cdbc319e8238bd16d74cc07660d4c8ac3e081de34d4f0b8b5aa15240fe4f57706dc1c20ded364d68cbd58a949f9aca501c6eef207463cee67d1a0209f9a1aa7a041c9194fd04cd5b62d1caf7fd619214ee4ff48ccca8d2f59acf83af3502660c64899055378f70bd135c808ac4f3400aa1cd7e75d7a9ebbcbd88089ded64c344eabdebb41710721f1ff8b44882da7e451ff44666c92425ba10277ede040fb3ac951d712b11df89c99c0fd420567582f4e36d9e6576c858891afe68dca6a82c7b4517c4fffe77d88c5bd562e72c319d711ead055934c1ce9affcfe56cb006cb2389bebc9112485cb4447207534772b341a10a69a97b1dd46d900b7c2f3147ef30d6b430b2f374b56f228d8d9e98b6df8172e0c499af35aa8e7918ef66139cb8d6417a433197d5cfa043290827401ac42bbe1faa64af596962ef008113485a951d7553b48dc2d71f0bb8acf4fb2700d12dbc7dda1ec5fb95e38fc63f7e15f9a37fb986769ee48203b95cc048472e5eaa5e37d5e32ff668744c0727c22d70da5fb3d7efa822b60c38e6c402eba762abf43b2c36b6eb387d7b262c0e768e6646829ca80c98952a39ffd6db01e0c9d26f98dff35203e7a2840dae4e6639e080e191a296781651c61786eb5457c9c015da36309cfa2b1eda192380006dc209e3d2d905c9f39cf17df3fe416c4afec27c4ab19e9a7293353f677c96a0b56c13f2b47163e410ea4181552fed3e08747ab0c9002aa4641b2968e998300eb295f7b758902727790a530043bffe0f787d6fefcdf5d585f7425b6eefcb51b86c877cec8c45d037903e9acd8a1f13b55e159ab1d1b8b16efa750388392d0f1a3b1354f749b39fe9ed1b5c5682116c304f3ca052dda5e188d76ac3edef0d5d5aaf00479785ce171ff9e3d16644d03f2291bb61c73a2a7c21c60f1c8685f3b500c60ce4490d26f957becbb3ef05d9ddf7f70674f0f95a71ec9c99653dfc2f99a65fb115cb397bfd6984a83b771242210acff1fdd4c1ec337015edeefab1d344745cf5b725d91e21ed87ae422f4c384378b4b545e36117f9f90f596616a3ae0f68eb2903d130f646bb0c9da515c83019a574d5c38874a855d18276600adade49eba7e51b22dc45454168631aa04176f405719ac12955caafd42cd33f15cedebfcef4e52d75baf07f94428855a3caa30fc4c0bfceeea0cee7daa039b9b8a1f7b01f328d47e1a0018f659fad69773da9509ca7daac0ad6ca2580ae87cb9201108b851fb6503d0bb3e75bcc080199bd8f518662d641615bb18d37c95e922ad0a6bf40a3a404bc5c57a0cfd553d1f4a690ab61f5c133e51a3ae27631dc90af84e968a436751b6d937814f7623a7de741b58c5aefa6df747597b2d24db49ea3ec5f4948ccfc61d83374c3221937a4fa329797465f04576219144b57a472e7c0aa726552ef431c8c66febf0592a483a0157a891049b4fc726a10ea98bff3402923777f80df5556a51a173fcde8d43c7890c532a1b467faf5590de1406d863d33c4c17762c87b7d94035a93a3711e513314104a0accb6617827598af12777c8bc206143c431d3b1826004b2f7c4e2bb0fe78e35b993ad3d11e2cba6f381c81652106eb703329f91049bfdf19f8a01880e51ff2003038ea51d32e039de9e2777f0640e48bd0ddfc3cea72be81d75642b1c4ae35c1d563d55d6740ec69a44d8dc0a21b5abe67549b97c98ba23d0918e3212c1f119b8e1d7c7f8127501eb6126286cf59e103b5b363d65438db7acb51e1be2732c81da042ec49b03af95893235be29ede8985d52444e6489126b09225761ec9a886a5c58633315e7d7ea5c9ff7e280cfaf20e8c15f8035ed677a6f40fa6b526c44814e71dd2918914d8754bbd6cfed4bd53a8f966c8cd3147afb68eeafb58a6b083a2c180d5edfacfc53a2fdd734f4e123793633d087926e6d14968fcc8d90ed3a06b89af45c262bb5d5346e25ec95ed3179dc9eaed01a56280d0e579c6957c90473299df3c9e7ce4ad11e72ca1757ed10ce15e93104600eb2747b67f3cb419473d2097ddcce649c8f0589572f1ccd13fb028eab9d1ff6d803736548ad501ab4715253c021539047be3ad1575c2034234c76396f3114d2acfad1cdf463bfe5fc472573129d989916d1c4810a4849eb88336c247f09ea21f3a37f6bdd032964ba984a8d1f8629699f6b899de5b207e6d6032ca1d173d0c78dfbcf4c971cdf23365c09108fa0d3f5cda039c723df9d58b2b58d4e4ad3b55c8c5470a18b60d00285e21b9994eecea6e85fd19fdad57060fdd05a296f3499c5dd6c02e6478177496f6a34c2ea3042f2a35906d38acff6b0086dbae50df099763d6a83bd08aa9d7d5b20d32e4499a4292837687a9595cf2e1940673ba41a88cc4161ee433cc3fd2b67381a9acb4ba92bba99a39bf32fb0eca2d83803dc2f5e2e684f87ca6b123e045c49b4963be9af01c27ef7f52d5e0060886b7484f25225ef8e385dc5d3e06b7234435079c8154f46b3e6d870f56b5323f445053353d66b40c5ffee3ae5356494cfe551c262d5df5e2fb93ec344b90e4b1a657fbfd7d902c223c33c1a2b18c5c8d7f0bb0d78996ce33d8fe73173bf89d5c247986546cd051783844cefe63fc211843390927c0e6fb80b22dea2d64989beea1d3f6edde25358b95468f4f73cc20ae8672db28da349819dc7c8a1de290147f88f53f5216b6630591dc847cdf62262f489bb2cc236092ac4c5be3e94d797e85295b06a9bd16db9a323a0572a4b1f3b36546c7f4903f934c99504eb1a71b8df4fe06e4e6b53dd1799ce30326880c09e26a990d3f8385589e43d83f5ef58a72b36d62552450b03052ad08c4e9197b6ca65fb951178bb3af33a6057cf8feb375982025839aacc765ef827614064c1ade897c74e820f213a08cfcb8846690203788fd173fd6081ccb861a31e867194d3c2bc6cb940e12b6949805d9593774c4ce8144d292a3f8c6b18dd0f5cdb9432a5861ce7bbaa02de661ce8470556372f2a4b45f0580f9b6630625c8a8dbba600ae445634ab5ff4074bf3c342f14da6fe22980d1508fe265d6bd67c6c145fbebd4d37a3029fe296f56133d093e5ec266b4ed41882d706ff7892957f35664a9e64d91cca6e2e44586a77551874c37b2c9aab1c0c907edcb3e3c9d7a0cb7b4b6c91bb274a83a3597ead4581719fa2ba025f30c80be18f9ec492ae93f467fb8c9f8dd5034c09056aebe9342b3d924a22e361c5d00bcc37392c00887b5528a394938d169e919d9d248453f830f79cc3546f14ad4fc0d0cb2bb16e50a2575795f458a7075fc14367afe60f838e3658984ce472f55b2e31f0ab93061af782de226974e3be802b64c7f1408fd21efeb67f5246e85599cb211b0e816e1e2b1bd782eb8c9cc4f93097b3bae47bc45f1b9a4ed275b44cc8a9d6f48238f7c96eb6ff5d1d666bc6fa88c82381979240a866639d871f47930f7f3b68e6af9c0de4b81c82cb2be97dd207a91553156e319eb85dd83d942822c43a0adc0c26acc231a98168bab7efa4948439430b7ffc64669f696d59756ed8b4b79d79c5c4e4de9f9e3ae76fb124c22552c70d52d4cdbd7358b3a58f6437752798fc73a03b58a3d84fdde9756d039cfc24774b803d263451115914bd054b6d667fffec0878626b91fe27cf2bd530b2d4f950a3c36307f834dfdb4c854c00d33d35e796adbaea15ad5ec3a729e39b3c5a57c3436967cdfa5457d9aeb254ab3d4183849e72beb6edcb4660f6e313f3d0ed611aa42a30bb77eef7a41debee8f1453cba394143cb13426023a20c066487609346316d5ada2404acb4b93d569b254db47b2f3620d03aa1eb8c33f32bac5cdb0f73ae66bc516b8f62cbe73bafb5634c2c35fb8b1ba45d18d2946187e3e426c79f8e66ad113719f85749bcf0fb8da88b1a98d376968ebd3e0d2b4c92b17c3a67cb75780"}, &(0x7f0000000100)=0x1008) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001240)={r2, @in={{0x2, 0x4e24, @loopback=0x7f000001}}, 0x3, 0x80000000}, 0x88) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000001300)={r2, @in6={{0xa, 0x4e22, 0x10001, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}, 0xfb, 0x647, 0x2, 0x5, 0x40}, &(0x7f0000000180)=0x98) 16:30:14 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x80000001, 0x8, 0x6, 0x68e, 0x0, 0xd6b, 0x80801, 0xc, 0x3, 0x2, 0x100, 0x1, 0x0, 0x800, 0x4, 0xdab1, 0x5b, 0x5, 0x1, 0x1, 0x2, 0x100000000, 0x2, 0x1, 0x8, 0x400, 0x5, 0x81, 0x80000001, 0x4, 0x80000001, 0x5, 0xffffffffffffffff, 0x1, 0x2, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x3, 0x8}, 0x20, 0x3, 0x281c, 0x0, 0x3, 0x8001, 0x2}, r2, 0x10, r0, 0x3) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, r0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') read(r3, &(0x7f0000000140)=""/117, 0x75) ioctl$TCFLSH(r4, 0x540b, 0xffffffffffffffe1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000380)={0xfffffffffffffffa, 0x400, 0x200, 0x3, 0x9, 0xfffffffffffffffa, 0x800, 0x67, 0x0}, &(0x7f00000003c0)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000240)={0xfffffffffffffce7, 0x4, 0x8002, 0x6, 0xf13, 0x4, 0x7, 0x100, r5}, &(0x7f0000000300)=0x20) [ 1688.344868] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 16:30:14 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40030000000000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001580)={'lo\x00', 0x0}) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4, 0x80) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_newaddr={0x40, 0x14, 0x111, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffffffffffff}}, @IFA_ADDRESS={0x14, 0x1, @loopback={0x0, 0x1}}]}, 0x40}, 0x1}, 0x0) 16:30:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x31c, {0x2, 0x4e24, @broadcast=0xffffffff}, {0x2, 0x4e21}, {0x2, 0x4e24, @multicast2=0xe0000002}, 0x24, 0x1000, 0x8, 0x8, 0x1ff, &(0x7f0000000040)='veth0\x00', 0x2, 0x4, 0x8}) 16:30:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0x6e0]}) 16:30:14 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x200013c0, &(0x7f0000000000)={0x77359400}) 16:30:14 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfbffffff}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:14 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400400, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x101000) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) socket$inet(0x2, 0x4000000000000001, 0x0) 16:30:14 executing program 7: r0 = memfd_create(&(0x7f0000000000)=',\x00', 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x22a, 0x70bd2c, 0x25dfdbfc, {0xc}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000180)) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000280)={0x1, &(0x7f00000001c0)=[{}]}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000002c0)=0x200000, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), &(0x7f0000000380)=0x60) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000003c0)={0x303, 0x33}, 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x4, 0x7, 0xb8, 0x6}, &(0x7f0000000440)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000480)={0x3ff, 0x2, 0x23b68616, 0xf9, r2}, 0x10) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000500)={r2, 0x100000001}, 0x8) io_setup(0x7f, &(0x7f0000000540)=0x0) io_getevents(r4, 0x3, 0x2, &(0x7f0000000580)=[{}, {}], &(0x7f00000005c0)={0x0, 0x1c9c380}) connect$vsock_stream(r3, &(0x7f0000000600)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) unshare(0x4010000) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000640)={r2, 0xffff, 0xab, "a44cf4c1a7f265700447ef478e005d945c4ab2c07433988f8419d09154df26753790e02488b7d966d1db245b7423ba31d5526a9ccb4166ae2c133fe10a131d22a49fccbdcf50b5e360dda1a5170194312239e20aa22594c95755bc076a3a11bc9824b3d64da5db9f26cde86cd7ee8ec754ea3caf78cf67001004797355c46a1628a5f31d19959f43d5b1373c497de210525b27da6a18f965db1d054db1e33f29330a1fc0767ae2542c331d"}, 0xb3) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000700)={r2, @in6={{0xa, 0x4e21, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x400}}}, &(0x7f00000007c0)=0x84) dup(r3) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000800)={0x18, 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'bond_slave_1\x00'}}) sendfile(r3, r3, &(0x7f0000000840), 0x2) r5 = getpid() ptrace$getregset(0x4204, r5, 0x0, &(0x7f0000000940)={&(0x7f0000000880)=""/145, 0x91}) futex(&(0x7f0000000980)=0x2, 0x3, 0x2, &(0x7f00000009c0), &(0x7f0000000a00)=0x2, 0x1) bind(r3, &(0x7f0000000a40)=@generic={0x2, "b3e48458da299f1637a3a0e6dd7f7cf9bfdccb35077cd7ae021499e60b485cf5d7523d744e98c30babed5192574f07ae4178bb81e92b57bf2fd0a2024549450e6246e8dc422f38d5b2f67e7ae69c4e55401d66c43bebc9d6fa5b95af069fbba03080d30fc13c317b56e555c7b668825228dd190cb9e771806e462c30d9c5"}, 0x80) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000ac0)={'mangle\x00', 0xa9, "2c390225191b7fba090a9aeba4c64a56838956b4c130303fd362b4605882cc9c2d8e9718af7d48626c4833971b25f85be30b65709582924a86b9eabc021158d26b00de1eaaba3067eb1f887a478f9b74b4c3af2840fa79477fd2483715c69c9986bf1467829d383ca60d8cd870db7189cb3fdd78885a6d2667fecde926c88a0f4f149089781da25e54388566c67602ee8349769d909c9c6d704e76d953709955f47a09eb5237a384d7"}, &(0x7f0000000bc0)=0xcd) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000c00)={0x9, 0x100, 0x48, 0x6, 0x1, 0x3}) chmod(&(0x7f0000000c40)='./file0\x00', 0x100) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000c80), &(0x7f0000000cc0)=0x8) 16:30:14 executing program 5: r0 = socket(0x11, 0x4000000000080003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00007b0000)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="e30482458ffe537b5741f01ef0e0d98c284675cb73aa5d61583c4f80b9f5569150390b457d189a25ad31d5ef9bca5bf09486cc1e7ecc2cff51833f710bce56113b8acec3dc1f470a0c4c7ce1706590f96caa0be1586dbfba5513dee01ea103eccd3568b62ee7d1f9c8314bdbb5b51fb3311742225916038da4d7eb7a76dcb0aa516918e4ee6a0a766412cdb4f72c2953057f6b", 0x93, 0x24000000, &(0x7f00000000c0)={0x11, 0x15, r1, 0x1, 0x2, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) sendto$packet(r0, &(0x7f00003c2ff0)="547a763961e065ba0200add8f605b010", 0x10, 0x0, &(0x7f0000123fec)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) 16:30:14 executing program 4: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x0, 0x1}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000000c0), 0x8) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000080), 0x276, &(0x7f00006e9c68)}, 0x0) 16:30:14 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x880a000000000000, &(0x7f0000000000)={0x77359400}) 16:30:14 executing program 0: r0 = socket$l2tp(0x2b, 0x1, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x3d3) r1 = socket(0x0, 0x80803, 0x8000000000000bf0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000b40)={'bridge_slave_0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000b80)={{{@in, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000c80)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000f00)={0x0, @multicast2, @broadcast}, &(0x7f0000000f40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000f80)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001080)=0xe8) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x620001, 0x0) ioctl$KDGKBTYPE(r8, 0x4b33, &(0x7f0000000340)) accept4$packet(r1, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000011c0)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000001980)={@broadcast, @multicast1, 0x0}, &(0x7f00000019c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001c80)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001a00)={0x21c, r2, 0x40a, 0x70bd25, 0x25dfdbff, {0x2}, [{{0x8, 0x1, r3}, {0x170, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r7}}, {0x8, 0x7}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x4c, 0x4, [{0x2, 0x8000, 0xfffffffffffff161, 0x4}, {0x7, 0x100, 0xffffffffffff0000, 0x6c}, {0x40, 0x65ad, 0x7, 0x7}, {0x4, 0x80, 0xffff, 0x1}, {0x1f, 0x800, 0x6, 0x8}, {0x8a5, 0x4, 0x2, 0x4}, {0x6, 0x9f2b, 0x8, 0x2f7d}, {0x26, 0x7, 0x8, 0x5}, {0x4, 0x4, 0x20, 0x10001}]}}}]}}, {{0x8, 0x1, r9}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r10}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r11}}, {0x8, 0x7}}}]}}]}, 0x21c}, 0x1, 0x0, 0x0, 0x40084}, 0x40000) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$EVIOCGMTSLOTS(r12, 0x8040450a, &(0x7f0000000040)=""/86) write(r1, &(0x7f0000000640)="240000001a0025f0006bb4f7fdff141c020b5aff6e10b500000780cc08001b0009000000", 0x24) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e24}}, 0x81, 0x81, 0x4, "d2ff84bd7de37cfc061a9a80fc926d17028f4b72d46779cce4573db5cc1005b5ada4e2d0aed3fbc76c9d3e8be71bee27752a5562e81d50945d8217181093f54d2b4a85c3dac3341385f4a0426acc2488"}, 0xd8) 16:30:14 executing program 2: syz_emit_ethernet(0x1f9, &(0x7f0000000080)={@random="cd3997030f00", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0xffffff82, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}}}}, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x200) socket$nl_crypto(0x10, 0x3, 0x15) 16:30:14 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1000000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:14 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x60001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000480)={0x0, @loopback, @multicast1}, &(0x7f00000004c0)=0xc) getpeername$inet(r0, &(0x7f0000000080)={0x0, 0x0, @multicast2}, &(0x7f0000000240)=0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000500)={@loopback={0x0, 0x1}, 0x21, r1}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x20000, 0x0) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000140)=@ioapic) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000300), &(0x7f00000002c0)=0xfffffffffffffec8) 16:30:15 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000080)) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x1e, "e13becf99c4e2ffb3d8814cd51b2c655d840c402d646a9ec19af4301a46c"}, &(0x7f0000000180)=0x26) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x3, 0x7}, &(0x7f0000000280)=0x88) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x4, @rand_addr=0x9}}, 0x1e) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x3, @broadcast=0xffffffff}}, 0x1e) 16:30:15 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x5, 0x1, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x7) r2 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x8001, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffff}, 0x111, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000280)={0xf, 0x8, 0xfa00, {r3, 0x9}}, 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000002c0)=0x1) r4 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xffffffff, 0x0) openat(r4, &(0x7f0000000180)='./file0\x00', 0x0, 0x80) 16:30:15 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0xc015002000000000, &(0x7f0000000000)={0x77359400}) 16:30:15 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4000000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x8000, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x84) 16:30:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0xfffffffffffffd91) timer_create(0x1, &(0x7f0000000040)={0x0, 0x36, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x1, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000100)={0x3, 0x8, [{0x8c27, 0x0, 0x8001}, {0x80000000, 0x0, 0x2}, {0x1, 0x0, 0x3f}]}) timer_delete(r1) 16:30:15 executing program 7: perf_event_open(&(0x7f0000000180)={0x2000000000000002, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x0, 0xb, 0x1}, 0x14}, 0x1}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x503, 0x70bd2a, 0x25dfdbfc, {0xe}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000000) 16:30:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r1, @ANYBLOB="140008000006000020000000000000000000000014000100ff010000000000000000000000000001"], 0x40}, 0x1}, 0x0) 16:30:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000100)=@raw=[@ldst={0x0, 0x3, 0x0, 0x1, 0xe, 0x2}, @jmp={0x5, 0xfff, 0xd, 0x3, 0x8, 0x10, 0xfffffffffffffffd}, @call={0x85}, @exit={0x95}], &(0x7f00000001c0)='syzkaller\x00', 0x7ff, 0x7, &(0x7f0000000240)=""/7, 0x41000, 0x1, [], 0x0, 0x7}, 0x48) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000000) umount2(&(0x7f0000000200)='./file0\x00', 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000300)) 16:30:15 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80ffffff}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:15 executing program 0: getrlimit(0x3, &(0x7f0000000000)) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@hci={0x1f}, 0x80) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x7}, 0x376) 16:30:15 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x81f1010000000000, &(0x7f0000000000)={0x77359400}) 16:30:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0x17, 0xf, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$TIOCSCTTY(r2, 0x540e, 0x5) ioprio_get$uid(0x3, r1) 16:30:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup2(r0, r0) openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='\a', 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$negate(0xd, r2, 0x1, r2) keyctl$chown(0x4, r2, 0x0, r3) 16:30:15 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x2, &(0x7f0000000000)={0x77359400}) 16:30:15 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0xf002, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:15 executing program 5: r0 = socket(0x10, 0x20000000806, 0xfffffffffdfffffe) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) keyctl$join(0x1, &(0x7f0000000000)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x40, 0x109e80) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000100)={r3, r0, 0x3}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="670000000000000044f5cc95b3b2fbfad4115e0341429f499cffe7977f9d41995bdff928f5fe893b82a5a36209eb5396d5ad5452c2ea6b4f459f61a5d413ae9b7a0b7821add3627ddb5476982f840e47164a21cd00000000000000000000000000000000"]) write(r0, &(0x7f0000000000)="240000001a0025f00018010422edfc0e8000000069000000000000000108000200480500", 0x24) 16:30:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000004c04000054020000540200000000000068030000680300006803000004000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x498) 16:30:15 executing program 0: mkdir(&(0x7f0000001200)='./file0\x00', 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001140)='/dev/uinput\x00', 0x40000, 0x0) mq_timedsend(r0, &(0x7f0000000140)="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", 0x1000, 0x7, 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sco\x00') ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x3) r2 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) ioctl$BLKGETSIZE64(r2, 0x80041272, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000001280)=0xffffffffffffff06) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x7) mq_notify(r2, &(0x7f0000012000)={0x0, 0x0, 0x0, @thr={&(0x7f0000d05000), &(0x7f00005a6f90)}}) mq_notify(r1, &(0x7f0000477fa0)={0x0, 0x14, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000cf3000)}}) 16:30:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x1e) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000040)="200000001400197f09004b010000000028213ee20600acb76e9592e788244ae9", 0x20}], 0x1) 16:30:16 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x20000000005, 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:30:16 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x18, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:16 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x580b000000000000, &(0x7f0000000000)={0x77359400}) 16:30:16 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @random="1b207f5c5eeb", [], {@mpls_uc={0x8864, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x2100, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, @igmp={0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}}}}, &(0x7f0000000080)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000040)=0x60) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000140)={0x90000, 0x0, [0x7, 0x5, 0x8, 0x1ff, 0x1, 0x9, 0x1, 0x8]}) 16:30:16 executing program 7: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffa, 0x10000) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r2 = dup(r1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003940)=[{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000780)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) io_setup(0x3, &(0x7f0000000600)=0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) io_submit(r4, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000391000)="83", 0x1}]) 16:30:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="444ad5444c9daeda15aab48c10169337158581e5ee38af66138bc3f4eaaf2a1d12ebb173d9e626377ec502148cd978abec34404e73a0d80bb4cabc8132aad2a38aeeb5a0d7d5f33db0a8d979e3c37d9eebdd317c2a10edf550b1699f7dd52504c7b31810824f6b9f982ab83894da0fd1232e47eb030719fd429b8e54161a47224dd8114b47787932fc035d563669901b106cb2e32fd1c909d6eb46cd7dccb04c9673c772ddbdf7d722817d538ed0bfe1555dde4826e353ef7d7c1181d0000ed298cc", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x2c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r2, 0x2}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r3}}, 0x18) 16:30:16 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc6482, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000040)) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) 16:30:16 executing program 0: unshare(0x14000000) r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x4) io_setup(0x4, &(0x7f0000000080)=0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000000)={0x1000, 0x1b, 0x7, 0x0, 0x6, 0x3}) io_submit(r1, 0x1, &(0x7f00000019c0)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000007c0)}]) 16:30:16 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"69000200000f002dc830ee000000005d", 0x103}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'ipddp0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"69000200000f002dc830ee000000005d", 0x103}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x2000) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000140)) dup3(r0, r1, 0x0) 16:30:16 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x1a, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:16 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x40030000000000, &(0x7f0000000000)={0x77359400}) 16:30:16 executing program 1: r0 = socket$inet(0x2, 0x3ffffffffffffffd, 0x9) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:30:16 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000100)={0xffff, 0xb3, 0x7}, 0xc) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) 16:30:16 executing program 2: r0 = socket$inet6(0xa, 0x8080e, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x3a, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0xfe56) 16:30:16 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000006]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="0f22"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:30:16 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x5) r0 = request_key(&(0x7f0000001140)='blacklist\x00', &(0x7f0000001180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000011c0)='logon\x00', 0xfffffffffffffffc) request_key(&(0x7f0000001200)='logon\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='logon\x00', r0) r1 = geteuid() quotactl(0x4, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000100)="823b3b5f51bd8598d6641836565e4f7eac337767936f44cfb0c82cd3a6f9210ab683970bc077cfa58d2d692bb7cb2356a15c62543c78fa2a62da4a7a4ae8223ee617db7f80ed96da90307d31241c006280020e379e7aee442a93ebcf6d3b017de9d37d8f1ad5a9d9cc0a96a3d6a21ce9dbc65231b36d7599e00cc005b9a1c2d6792cc0d25aa88671111917f8bae6cd78e0fe6f116e86722f747eb3e8391e838f88ad78e749528b9c189ea356f795c043ac3b7ffca8bde6e609a3195c414a8d411341f471b09fe3b30eced1cc6329a09750392e4b0ab3153fc65eca604fb06fc59e667fd728a35ab89365c6943c94105e5d289bc0c612b471f77e4d4eaf2ff9f51751040c149ea171493cc31655c4d72e930a30a9ceed63daca8f3fe9e2abd52f4d3b24dc7664bb0f962950d7014c615408e7198bce82a2613dbdb963ecbb191fcab9e9338e81c1605bf1349d7bb31efd11852975c76e524cbd9767e3aa054ef518202a64a56d9ff17ebc7189f81313b95985ecef88a89d6085e49b0b64a5ec2e475b6013e7ad7446b799b3a31a816e3a9508b4fdd17625b3ff5787d91a85e8d7aaf3f28d90f324445781ea9a6045c70f4b421bbb169a3bff6cd11eeb05b9d9a0f2188fce2add0dbdc326fa689aac43bcaf500eab8482ccf4bc9cac668be7bf6496525df24952ee57951a3efcac1afd62de896c6c6d61d8ecab72d05d910f38aba7283cf210d66eed0b800fe1b1f856b02f4dcc0c903d79c425f382df155e30df3c7c2f3d601f62803cf79aa9cbdac91e5764e869b5972d8b0cf4a5d9fda3202de665e40f42d90e14fdd5aa82ac5a768e0c711118ab152e8f07468d276b3053a1384ce57b324d0728b0d5cdbd42fa84fb289088bdd4e93d50baaa8f1882191dc93df091ac66584e2a8dee0f52d688fc8d8baab09d8be2d7d6210114fd8c3cbf5552718735eb6750b5e47c88abf51be869dab82a91087f384ed7425057d661c3b0e3c9d13691c074080a0374f58e22a2b466444a433c9f76eec9832bb3095d83bce96f2268530af4dd0dd395674d5960a0620564cb78bc8162d64803771b30a985105671b5bef9fef18a4ec8c7f25253e5e62624e5b0f6bd779125dc512c3e396af124be7dac74f08892f7c0e508b5f581186ac83af0755e28de0657e9593a9f6885d73b100d0f50c0f1d289e16d0d017e558225ab22f64b05924b245ab2a6508ee0117e26b64d8678cbca5ce2ec425fe7ab69f6b3689628d2b7f0beb0681829d1374c6cff228ff9d47a0a829164e46e26b0567c602e09b98be74752fc0defa7c64775de3f1f4d4333c8559f8fb1aa39d0db7be64fa43db30d4c4b5f33b14410008a041dcfffa870b60b49cb496ae91b1c36cfb85adf2e20f9eda50ed89a7b51ea10c75831f0b0e62e877c274534789819c59d6cf3df78bef33495acafec36300a935593f5bf9c00d8e3c0e364bde23ff5c72b118750faf96bc2a93ace80ccf245fe76f54fc2beb3809d8b8e76fd6ffbe8bb00d042007869ac243f5e4ccdc8198bd4765c128cdfcdf4431c030303579d7df1f143a972e6fcfb32c1301af0a6b8a9a79275368290e45685a22cd55209567fdbad1e0e632f11ac6b4daa71401c219b63dba656d2ca1764c95199898a323681351fb621964f1b05c81fe47f348512548b9566be3a3c1db76192c9ff56847eb437598d89544ddc4b79557c0bc0054c721cc0f7199cab6664e31908a22d363f399012c2f1b93cf82b619b614e6287b2580dc77b1fb22d59aee8fcf8e5619709dd94c064e314c887072f9b7ab382f3cdea8a4cd3585b302ea270bd41a2cad59f0ac2bde69c74f7ebd81b3418b9c5819322be9962a248c503036e369fc9f02381588a48b931ee39ac7d04c93e98d4812ce458dd69244df4557780b9a6aba52d687c913841d5ce0d42a43d47941e34addcadd362a702a270d7874afa89236c448b9fcfcb78252d3f08757c62f459148c7348a4992bca8354b7a4a32c32b327369d3a062c1597cc31f3f56b213bf3c3299abc587130c331e60f0cd75100528d350468d7b14088b58542af0385ed7ba5a7125ec6b67f44d6dac6a716d537684d1fecf8dc12735fb0c47d1d55a1ca71ba57087786fd11e481b2107235e32cc632d1ae63ae8a27a9286cb840f63bf805d4085d505373ff833157fb4f5ccf2b2b5ebcc3a866719c77950f3e7aeecff0f2e6dad6290fdf8de544e5aef722e67e83a2e09ec9f176f341d169bef0a97c0f3a45420d9220e379a9e2d56734fa2c0f72106c9af182c4d1489d0be78a0c2c6893e1d637fbd1242d0172cfe6266520ab510073a2a4d9e5eaf8fd9bdb993184c90af05e8a8915c51a3be4e0c0a6000ad8f2c80f742e4874dc2b43ec00dce40178007c41c171b0623ea2769a2537126e253f4a61a78bad9c1aa2a92de242cd076cf1f846dfabfb4ce7c21999dbc8522f5a3f84fc26ed0ce5c5e274e78632f5c04777856fba50d48369462ac729476fee2b54a3f0d93d963c1ea8349cb7d8911a63604c442539f9144861e645231ad3c03a4f8a53bd95a9e0fc54d10da374a5d9daeb31ab2edf685d8a3822fb742194f6711d282614673cd1d147213c100f928434e10b5539ab906c96a66e2a18a6eca16270d14e20a25384c78e726adc97d074e09165dd56243e551d2d78cbad57474dcf336981e0fab9b7c0a1f95da8015a7dd971d39396613e3b8833bd009f49cfd04eba2d71b715d1cef70974915ec56f3ea2ad73f4f4cc0cb2982a1f996381958aad1e2de4bd53aaf2380db0b93e627fa78c59ed270e7bee559fbd1281b52c3d562ad93583e5af7773711402210e582a46896fccf845cb8737b048372b8b2a5e28746fae23a9c17ce91a35771ebd9468aae2ee7e3dad31afc6004f8f43a98f2a926cf19650acfcea399dfee629f5269fc03be0f69cb2844b2825d32e97b4b94adc41280b1da30af2dcbd3bfda019c9c35e682c75309d9a644db652fa31af46f3bf4a67b2b9b9e836b816bf12276b0ee2e5a637792e9e73155308f8e66eb93866fca03f4d2986bc95daccb23cb7469c273840b50e3faaefda479d0587a755cae8d8007c51715c87d7317d599c7cf048c6df0a93fc3b04d7f84b78dadedbc558f17eb1b2190de67691defa353507236faefe1e8ff465e08f78d7f3aadd96dfa3822af88ccc90cce860d84e9c59ed1ae6b106601a37bf0cfa7491ae56f5c2c70f620338517f40278e3f6462f33538086f2cd728f0b06f955a23bb8c91cf9c56cf028dea2d5026c85aceca69aa7d718677979783643775fca749d2fcb698c2f14856fa00c0dc1d8abe69100b99bbb5c9aa799254c798c66d778e5b23e70227e788b7eeb30b1d4e6e33d783f6eaefb20a4160571f97acd7f2b2fd7e1afd0535413ece1c34318a36c3475412a7da0589e35e1141e8d1ea7c09ef1a2013efaeb0d8da92995669db22a7e7c1ab8ebe4297b6e74f1dba0bd28b1dedf46ed7ec84b423dde9284fdbe21ddd575cbfd9eb44ba7396cdd1101790703224ccae0b7301e35e6bbd7d318810d5609a473979ec08859839215c9ccc2062f10a24e80c0b9df937eab6ffc08e8cefd4dec86c9b23e75387374e04b0ac46730d3440d78e828c98b99efad9f556d46ec33f4c5cc83c4a0efed5768ee6d7545fa1b7b06d887b2c329dc3cec270b8e71c24731bbbe6ffd8a61a1b8edf6accb922e812f6195842c547e028d2ee0102ea4287ea61a9919a06bfbb4f339add3248ca801efad8d2852e984135d3cc48b6e859d4ddec9a7d0127fb5ce1fe0afc2bce3dba0e7079e5d672ba422d3b5369f3ef8d87fbccd75b118fc7799c39fac5cb9a78bd0b3477fe88f0f1deaaa69a846cc48b7353a60b2de913efc305c3905fc9098090f3ab64b7c059fef3d9926e105e40162cc8ff9961472a477f86a4fd3240c8bbc53be1e43e00935d50801221d8ed3d7deac93ca142a8878e41fdc9c193bdc991c6cd2941467afeacac79b5ffb6c9b92cea9f123b0dc489b008679c1968eabcb5fe3b174006a5d32ab181006f1bb3672147018ffe0ae16946184fc92fdca878f4169905ca11dcc29fb67d1fc731e90ce1b02776580c8d7bcdb70cfffadeb2727f9caba5ed3b61375c8fbedd1dc72d5811254ee8638350f7b40fd8cc57317f2ce4001dafe95115c31843b3dcfecbd94858fb241f7c12a08c3c64bcc0901a02b95d041557efbf5e387650318aed06e31909ac948f2b61ed3afb333f01c6313144b73e70d2c008321f552d9221f8c2ea00cdc8e405523fbd493c5d051a7a40fadb4a0647e9138810f80322121ffa660e626fa286e76fa280984a449f9ecc2daa785a6bde37148dc65daa6b2b26199c75daa6e8228c032c8b347143794bc6174739ec51b64e1dae0ea8e81cc6e4cea179bf1c4f4574902c0e2b6b63d3dd9c3b3b16592b6cea9c0aa7daa031cf4e8abd69974dd3df05a1edf82f4ad60481cf73785c1a15f0ff05da9926346bb2e6f550b32135bfe9076e2a866f3631064cc3f41b8cf9c8d5bc70dfaf829577de9a3d0f199b51581cd896e829bcde34d29346ca85fb306bf13d77bed7e76c6436aac2920544414766bee889c51ef4c683cb671f4ead9a27a66d61b08f867c30070b4a7d198a18952a0a4fc12f2e7c372c9d1e239027bbdb385eea29b1778c6a9959846e2f886246d21e452417d8719f5b0de5c50087207bd7fde5f8937277f5eb392339f236ecad11ea65fda1b621b02fbc85e3a6f66a99948744c4858a284bd5e85c25575d66b5514fb065d955276ec0c3170e693485573129b291c06b7bec76f4b68a79b80022670d2c4491351c9efb90e24786fa5d1afd204c1beca5dcc38c0438992da446ba282b0dc964492f9c08cb4ee00c681f70d6290d14fdb021b7317668775c3cd4fb58d4c75249f69be4410d77e5880db2eb5ee6ea73aac8725b539ac52fd766ac58e14a4a0539a49f79643188750584e1eced53f94ac122adb2a3a192957860d2e9100af0b2a7439654fd5e3dc9aafe8b3645145b6485487130142a69f86ce823dffbb4708bb5eddc482a297386288d8d789dc1dea35c8e28a3294913c8df0933b40a025ed3328ea5b6f7b26a547daa745c80d2f3981df7e4b4d2277e6fe373be4f9fe6c6010dc1e72e6650285600a264ad9e64d8c05ddc773a8eba2a2671d9d60b3ea0cc332a0bb01b8b43226102d323df5a7b9bf3a23ca148c4152d58222de380a7004cd7505ee8560e531b7fd31af6fd0846da1b714c65f580d66dc7a029b864e567551b3f6914f495cdb2a38db56840e5f4de6f2dea276b33cbcae17cd5e091f1ffd3e2a2f49f77dd230e3d8cf27b9d58e625e32c6e10515f5a823c963a43caf35b7d7fb9f754b4fe6796ae217129a8a681eaa0353dbb74ef3a6e5665fb57a70fdcfc8421647d43c45af5eef49c54141c72734873225213f3edbb78cb69d5f336864ba3c15054ac6e916962767931da226cb3ee59aebfacc1412f84de953f9f66cf9422c69a2e1051f14b0e979e4ff7ad891078799a2c8087ebbe58df62e836cce388ef98cf7cd34774802bad9154ae0824995fa5a1009c54ae7c1497ee8135c9c0793ca9c3ecd0054af8d34e8dc77707ecc5d16178a9be3e6a7873dd3acf474db8abb37199ba26b998e5d7fc2581e98e97f81687bb558ae94b572b5c8dd8d04d123970a4498822fb151351dcdaf0deb13d1ac0887fb82c7c15bc3be2d2aca4c865b0892c5c0a181cae3a8ea4b5ab1af301707b2fdaaf852a67def3ebf66d817c6dd33396d021fc816720f66417e7b58d") 16:30:16 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x18, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x28, 0x20, 0x40b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x32}]}, 0x28}, 0x1}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bond_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000040)={0x4, 0x7}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKMODE={0x8, 0xa, 0xf}]}, 0x28}, 0x1}, 0x0) 16:30:16 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x8000000, &(0x7f0000000000)={0x77359400}) 16:30:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x1000, 0x0, "646800009bf1fc310000d77fbbac6300", 0x3}, 0x6) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000080)={0x9, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x100, 0x8, 0x9, 0xfffffffffffffffc, 0xfffffffffffffffe, &(0x7f0000000040)='lo\x00', 0x8, 0x5, 0xfffffffffffff801}) 16:30:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x2000008e, &(0x7f0000000080), 0x0, 0x4000}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000080)=[{0x38, 0x29, 0x4, "73e46924016996edf690a83865853f19e64c4704d0f706d09127032719ab7009d3346f914acac028605728"}], 0x38}}], 0x2, 0x0) close(r0) 16:30:16 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6002, 0xffffffffffffffff) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xfffffffffffff000, 0x0) [ 1690.495764] netlink: 'syz-executor4': attribute type 22 has an invalid length. 16:30:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0xff, {0x2, 0x4e21, @rand_addr=0x5}, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e20, @rand_addr=0x6}, 0x1, 0xfffffffffffffff9, 0x6fbc, 0x6, 0x316a, &(0x7f0000000040)='sit0\x00', 0x800, 0x7fff, 0xffff}) 16:30:16 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x1a, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:16 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/157, 0x9d}], 0x1, &(0x7f0000000180)=""/175, 0xaf, 0xee92}, 0x40010001) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={r1, @multicast1=0xe0000001}, 0x5) getrusage(0x1, &(0x7f0000000680)) 16:30:16 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x7000000, &(0x7f0000000000)={0x77359400}) [ 1690.578757] netlink: 'syz-executor4': attribute type 22 has an invalid length. 16:30:16 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') syz_fuse_mount(&(0x7f0000000040)='./control\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuseblk_mount(&(0x7f0000000080)='./control/file2\x00', &(0x7f0000000100)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 16:30:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[{0x4, 0x8}], 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$inet6(0xa, 0x3, 0xff) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmsg$key(r3, &(0x7f0000006fc8)={0x20480, 0x0, &(0x7f0000006000)={&(0x7f0000000040)=ANY=[@ANYBLOB="02f93abb091f134bd982000000b80000457b614556e810df814962dd06b39cdd9921a7e868c73a7e1b2ed6bea4b7d26959ca75801d713db3b0951a5e3c8a5d5f4a5d7103615f919d4bc42b5bb8c2b3"], 0x4f}, 0x1}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000071, 0xff0b0175]}) 16:30:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001380)=':', 0x1}], 0x1) epoll_create1(0x80000) close(r1) r2 = syz_open_dev$random(&(0x7f0000000140)='/dev/random\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 16:30:16 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0xf002, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:17 executing program 7: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00X', 0x8, r2) getgroups(0x4, &(0x7f0000000280)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000000480)=""/234) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x34e, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r5, r5}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'sha1-ssse3\x00'}}) 16:30:17 executing program 5: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x12, &(0x7f0000000300)={@loopback={0x0, 0x1}}, 0x14) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x60, 0x3, 0x5, 0x8]}) 16:30:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x50) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) 16:30:17 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x1000000, &(0x7f0000000000)={0x77359400}) 16:30:17 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbf}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x276, &(0x7f000000cf3d)=""/195}, 0x48) mknod(&(0x7f00000000c0)='./file0\x00', 0x1000, 0x7fff) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, &(0x7f0000000040)={0x0, 0x70, 0x4, 0x9, 0xb29, 0x2, 0x0, 0x80, 0x4000, 0x0, 0x3, 0xffff, 0x2, 0x8, 0x1, 0x9, 0x8, 0x8, 0x3ff, 0xf2a, 0x6, 0x200, 0xd14f, 0x401, 0x40, 0x9, 0x3f83, 0x100000001, 0x1800000000, 0x3f, 0x3, 0x2, 0x5, 0x8001, 0x9, 0x6, 0x7d49, 0x4be, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x34081, 0x4, 0x953, 0x7, 0xfff, 0xc83f, 0x7}) 16:30:17 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x4) futex(&(0x7f0000000000), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000080), 0x90020001) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)={'syz0', "1465b1e5e9f392644f34d795b967682a34092b4b1785f92b107cb1620e8a17a5c0b3bf"}, 0x27) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 16:30:17 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x80ffffff]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x400300, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x80ffffff], 0x1}}}]}, 0x70}, 0x1}, 0x0) 16:30:17 executing program 5: r0 = dup(0xffffffffffffff9c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0xf0f5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x80045105, &(0x7f0000000140)) 16:30:17 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x200, 0x8) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000001c0)) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, "64680000000004000000000000006300"}, 0x2c) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f00000000c0)=""/117, &(0x7f0000000140)=0x75) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x1, 0x4) set_thread_area(&(0x7f0000000040)={0x0, 0x20000000, 0x4000, 0x4, 0x80, 0x1f, 0xfd8, 0x90, 0x5, 0x2273}) [ 1690.967284] futex_wake_op: syz-executor2 tries to shift op by 32; fix this program [ 1691.006724] futex_wake_op: syz-executor2 tries to shift op by 32; fix this program 16:30:17 executing program 6: r0 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002600)={0x0, r1/1000+10000}, 0x8) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x8000000000000000, &(0x7f0000000000)={0x77359400}) [ 1691.053989] ================================================================== [ 1691.062017] BUG: KASAN: slab-out-of-bounds in sha1_finup+0x44e/0x4b0 [ 1691.068543] Write of size 4 at addr ffff8801914c8a58 by task syz-executor7/26311 [ 1691.076088] [ 1691.077740] CPU: 1 PID: 26311 Comm: syz-executor7 Not tainted 4.18.0-rc1+ #12 [ 1691.085028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1691.094400] Call Trace: [ 1691.097013] dump_stack+0x1c9/0x2b4 [ 1691.100656] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1691.105858] ? printk+0xa7/0xcf [ 1691.109132] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 1691.113904] ? sha1_finup+0x44e/0x4b0 [ 1691.117709] print_address_description+0x6c/0x20b [ 1691.122557] ? sha1_finup+0x44e/0x4b0 [ 1691.126349] kasan_report.cold.7+0x242/0x2fe [ 1691.130771] __asan_report_store4_noabort+0x17/0x20 [ 1691.135780] sha1_finup+0x44e/0x4b0 [ 1691.139414] ? do_return+0xb/0xb [ 1691.142785] sha1_ssse3_final+0x28/0x30 [ 1691.146762] crypto_shash_final+0x104/0x260 [ 1691.151076] ? sha1_ssse3_finup+0x40/0x40 [ 1691.155217] __keyctl_dh_compute+0x1198/0x1be0 [ 1691.159807] ? copy_overflow+0x30/0x30 [ 1691.163718] ? lock_release+0xa30/0xa30 [ 1691.167711] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1691.173246] ? _copy_from_user+0xdf/0x150 [ 1691.177388] compat_keyctl_dh_compute+0x2d0/0x400 [ 1691.182243] ? __x32_compat_sys_keyctl+0x3b0/0x3b0 [ 1691.187177] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1691.192719] ? fput+0x130/0x1a0 [ 1691.195995] __ia32_compat_sys_keyctl+0x137/0x3b0 [ 1691.200837] do_fast_syscall_32+0x34d/0xfb2 [ 1691.205153] ? do_int80_syscall_32+0x890/0x890 [ 1691.209728] ? _raw_spin_unlock_irq+0x27/0x70 [ 1691.214214] ? finish_task_switch+0x1d3/0x890 [ 1691.218726] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1691.224266] ? syscall_return_slowpath+0x31d/0x5e0 [ 1691.229204] ? sysret32_from_system_call+0x5/0x46 [ 1691.234052] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1691.238896] entry_SYSENTER_compat+0x70/0x7f [ 1691.243294] RIP: 0023:0xf7fe7cb9 [ 1691.246654] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1691.265934] RSP: 002b:00000000f5fe30ac EFLAGS: 00000282 ORIG_RAX: 0000000000000120 [ 1691.273665] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000020000100 [ 1691.280926] RDX: 0000000020a53ffb RSI: 0000000000000005 RDI: 0000000020c61fc8 [ 1691.288195] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1691.295465] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 1691.302740] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1691.310013] [ 1691.311634] Allocated by task 26311: [ 1691.315347] save_stack+0x43/0xd0 [ 1691.318794] kasan_kmalloc+0xc4/0xe0 [ 1691.322497] __kmalloc+0x14e/0x760 [ 1691.326038] __keyctl_dh_compute+0x1000/0x1be0 [ 1691.330611] compat_keyctl_dh_compute+0x2d0/0x400 [ 1691.335442] __ia32_compat_sys_keyctl+0x137/0x3b0 [ 1691.340304] do_fast_syscall_32+0x34d/0xfb2 [ 1691.344623] entry_SYSENTER_compat+0x70/0x7f [ 1691.349029] [ 1691.350645] Freed by task 4561: [ 1691.353925] save_stack+0x43/0xd0 [ 1691.357369] __kasan_slab_free+0x11a/0x170 [ 1691.361604] kasan_slab_free+0xe/0x10 [ 1691.365390] kfree+0xd9/0x260 [ 1691.368498] kvfree+0x61/0x70 [ 1691.371603] __vunmap+0x326/0x460 [ 1691.375050] vfree+0x68/0x100 [ 1691.378146] compat_do_ipt_get_ctl+0x829/0xc90 [ 1691.382813] compat_nf_getsockopt+0x9e/0x140 [ 1691.387210] compat_ip_getsockopt+0x218/0x300 [ 1691.391696] inet_csk_compat_getsockopt+0x97/0x120 [ 1691.396640] compat_tcp_getsockopt+0x49/0x80 [ 1691.401048] compat_sock_common_getsockopt+0xb4/0x150 [ 1691.406229] __compat_sys_getsockopt+0x1b6/0x890 [ 1691.410989] __ia32_compat_sys_socketcall+0xb35/0x1090 [ 1691.416346] do_fast_syscall_32+0x34d/0xfb2 [ 1691.420655] entry_SYSENTER_compat+0x70/0x7f [ 1691.425047] [ 1691.426665] The buggy address belongs to the object at ffff8801914c8a40 [ 1691.426665] which belongs to the cache kmalloc-32 of size 32 [ 1691.439155] The buggy address is located 24 bytes inside of [ 1691.439155] 32-byte region [ffff8801914c8a40, ffff8801914c8a60) [ 1691.450843] The buggy address belongs to the page: [ 1691.455765] page:ffffea0006453200 count:1 mapcount:0 mapping:ffff8801da8001c0 index:0xffff8801914c8fc1 [ 1691.465206] flags: 0x2fffc0000000100(slab) [ 1691.469437] raw: 02fffc0000000100 ffffea00062d36c8 ffffea00062d6e88 ffff8801da8001c0 [ 1691.477321] raw: ffff8801914c8fc1 ffff8801914c8000 000000010000001b 0000000000000000 [ 1691.485197] page dumped because: kasan: bad access detected [ 1691.490920] [ 1691.492535] Memory state around the buggy address: [ 1691.497451] ffff8801914c8900: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 1691.504885] ffff8801914c8980: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 1691.512242] >ffff8801914c8a00: fb fb fb fb fc fc fc fc 00 00 00 fc fc fc fc fc [ 1691.519588] ^ [ 1691.525818] ffff8801914c8a80: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 1691.533173] ffff8801914c8b00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 1691.540612] ================================================================== [ 1691.547956] Disabling lock debugging due to kernel taint [ 1691.553651] Kernel panic - not syncing: panic_on_warn set ... [ 1691.553651] [ 1691.561053] CPU: 1 PID: 26311 Comm: syz-executor7 Tainted: G B 4.18.0-rc1+ #12 [ 1691.569701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1691.579041] Call Trace: [ 1691.581620] dump_stack+0x1c9/0x2b4 [ 1691.585238] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1691.590433] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1691.595192] panic+0x238/0x4e7 [ 1691.598386] ? add_taint.cold.5+0x16/0x16 [ 1691.602522] ? do_raw_spin_unlock+0xa7/0x2f0 [ 1691.606921] ? do_raw_spin_unlock+0xa7/0x2f0 [ 1691.611334] ? sha1_finup+0x44e/0x4b0 [ 1691.615134] kasan_end_report+0x47/0x4f [ 1691.619107] kasan_report.cold.7+0x76/0x2fe [ 1691.623419] __asan_report_store4_noabort+0x17/0x20 [ 1691.628427] sha1_finup+0x44e/0x4b0 [ 1691.632049] ? do_return+0xb/0xb [ 1691.635411] sha1_ssse3_final+0x28/0x30 [ 1691.639382] crypto_shash_final+0x104/0x260 [ 1691.643706] ? sha1_ssse3_finup+0x40/0x40 [ 1691.647842] __keyctl_dh_compute+0x1198/0x1be0 [ 1691.652417] ? copy_overflow+0x30/0x30 [ 1691.656307] ? lock_release+0xa30/0xa30 [ 1691.660279] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1691.665803] ? _copy_from_user+0xdf/0x150 [ 1691.669955] compat_keyctl_dh_compute+0x2d0/0x400 [ 1691.674787] ? __x32_compat_sys_keyctl+0x3b0/0x3b0 [ 1691.679715] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1691.685251] ? fput+0x130/0x1a0 [ 1691.688535] __ia32_compat_sys_keyctl+0x137/0x3b0 [ 1691.693372] do_fast_syscall_32+0x34d/0xfb2 [ 1691.697682] ? do_int80_syscall_32+0x890/0x890 [ 1691.702268] ? _raw_spin_unlock_irq+0x27/0x70 [ 1691.706772] ? finish_task_switch+0x1d3/0x890 [ 1691.711258] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1691.716784] ? syscall_return_slowpath+0x31d/0x5e0 [ 1691.721703] ? sysret32_from_system_call+0x5/0x46 [ 1691.726547] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1691.731377] entry_SYSENTER_compat+0x70/0x7f [ 1691.735796] RIP: 0023:0xf7fe7cb9 [ 1691.739149] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1691.758350] RSP: 002b:00000000f5fe30ac EFLAGS: 00000282 ORIG_RAX: 0000000000000120 [ 1691.766050] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000020000100 [ 1691.773306] RDX: 0000000020a53ffb RSI: 0000000000000005 RDI: 0000000020c61fc8 [ 1691.780569] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1691.787824] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 1691.795091] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1691.803042] Dumping ftrace buffer: [ 1691.806595] (ftrace buffer empty) [ 1691.810289] Kernel Offset: disabled [ 1691.813910] Rebooting in 86400 seconds..